6.8
CVSSv2

CVE-2007-4568

Published: 05/10/2007 Updated: 13/02/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Integer overflow in the build_range function in X.Org X Font Server (xfs) prior to 1.0.5 allows context-dependent malicious users to execute arbitrary code via (1) QueryXBitmaps and (2) QueryXExtents protocol requests with crafted size values, which triggers a heap-based buffer overflow.

Vulnerable Product Search on Vulmon Subscribe to Product

x.org x font server 1.0.1

x.org x font server 1.0.2

x.org x font server 1.0.4

Vendor Advisories

Sean Larsson discovered that two code paths inside the X Font Server handle integer values insecurely, which may lead to the execution of arbitrary code For the oldstable distribution (sarge) this problem has been fixed in version 430dfsg1-14sarge5 of xfree86 Packages for m68k are not yet available They will be provided later For the stable ...

References

CWE-119CWE-189http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=602http://lists.freedesktop.org/archives/xorg-announce/2007-October/000416.htmlhttps://issues.rpath.com/browse/RPL-1756http://bugs.freedesktop.org/show_bug.cgi?id=12298http://bugs.gentoo.org/show_bug.cgi?id=194606http://www.debian.org/security/2007/dsa-1385http://security.gentoo.org/glsa/glsa-200710-11.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:210http://sunsolve.sun.com/search/document.do?assetkey=1-26-103114-1http://www.novell.com/linux/security/advisories/2007_54_xorg.htmlhttp://www.securityfocus.com/bid/25898http://www.securitytracker.com/id?1018763http://secunia.com/advisories/27040http://secunia.com/advisories/27052http://secunia.com/advisories/27060http://secunia.com/advisories/27168http://secunia.com/advisories/27176http://secunia.com/advisories/27240http://secunia.com/advisories/27560http://secunia.com/advisories/27228https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00352.htmlhttp://secunia.com/advisories/28004http://www.redhat.com/support/errata/RHSA-2008-0029.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0030.htmlhttp://secunia.com/advisories/28536http://secunia.com/advisories/28542http://lists.apple.com/archives/security-announce/2008/Feb/msg00002.htmlhttp://docs.info.apple.com/article.html?artnum=307430http://www.us-cert.gov/cas/techalerts/TA08-043B.htmlhttp://secunia.com/advisories/28891http://sunsolve.sun.com/search/document.do?assetkey=1-66-200642-1http://docs.info.apple.com/article.html?artnum=307562http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.htmlhttp://secunia.com/advisories/29420http://www.vupen.com/english/advisories/2007/3338http://www.vupen.com/english/advisories/2007/3337http://www.vupen.com/english/advisories/2008/0924/referenceshttp://www.vupen.com/english/advisories/2008/0495/referenceshttp://www.vupen.com/english/advisories/2007/3467https://exchange.xforce.ibmcloud.com/vulnerabilities/36919https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10882http://www.securityfocus.com/archive/1/481432/100/0/threadedhttps://www.debian.org/security/./dsa-1385https://nvd.nist.gov