6.6
CVSSv2

CVE-2006-6103

Published: 31/12/2006 Updated: 11/10/2017
CVSS v2 Base Score: 6.6 | Impact Score: 10 | Exploitability Score: 2.7
VMScore: 587
Vector: AV:L/AC:M/Au:S/C:C/I:C/A:C

Vulnerability Summary

Integer overflow in the ProcDbeSwapBuffers function in the DBE extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of unspecified data structures.

Vulnerable Product Search on Vulmon Subscribe to Product

x.org x.org 7.1

xfree86 project xfree86

x.org x.org 6.8.2

x.org x.org 6.9.0

x.org x.org 7.0

Vendor Advisories

The DBE and Render extensions in Xorg were vulnerable to integer overflows, which could lead to memory overwrites An authenticated user could make a specially crafted request and execute arbitrary code with root privileges ...

References

NVD-CWE-Otherhttp://labs.idefense.com/intelligence/vulnerabilities/display.php?id=465http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.htmlhttp://www.ubuntu.com/usn/usn-403-1https://issues.rpath.com/browse/RPL-920http://www.redhat.com/support/errata/RHSA-2007-0002.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0003.htmlhttp://www.securityfocus.com/bid/21968http://secunia.com/advisories/23633http://secunia.com/advisories/23670http://secunia.com/advisories/23684http://secunia.com/advisories/23689http://secunia.com/advisories/23705http://securitytracker.com/id?1017495http://secunia.com/advisories/23698http://www.novell.com/linux/security/advisories/2007_08_x.htmlhttp://secunia.com/advisories/23758http://secunia.com/advisories/23789http://support.avaya.com/elmodocs2/security/ASA-2007-066.htmhttp://support.avaya.com/elmodocs2/security/ASA-2007-074.htmhttp://security.gentoo.org/glsa/glsa-200701-25.xmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.393555http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1http://secunia.com/advisories/23966http://secunia.com/advisories/24168http://secunia.com/advisories/24210http://secunia.com/advisories/24247http://secunia.com/advisories/24401http://www.mandriva.com/security/advisories?name=MDKSA-2007:005http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.aschttp://secunia.com/advisories/25802http://osvdb.org/32086http://www.vupen.com/english/advisories/2007/0108http://www.vupen.com/english/advisories/2007/0669http://www.vupen.com/english/advisories/2007/2233http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678http://www.vupen.com/english/advisories/2007/0589http://www.vupen.com/english/advisories/2007/0109https://www.debian.org/security/2007/dsa-1249https://exchange.xforce.ibmcloud.com/vulnerabilities/31379https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11011https://usn.ubuntu.com/403-1/https://nvd.nist.gov