5
CVSSv2

CVE-2007-5958

Published: 18/01/2008 Updated: 15/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

X.Org Xserver prior to 1.4.1 allows local users to determine the existence of arbitrary files via a filename argument in the -sp option to the X program, which produces different error messages depending on whether the filename exists.

Vulnerable Product Search on Vulmon Subscribe to Product

x.org xserver

Vendor Advisories

USN-571-1 fixed vulnerabilities in Xorg The upstream fixes were incomplete, and under certain situations, applications using the MIT-SHM extension (eg Java, wxWidgets) would crash with BadAlloc X errors This update fixes the problem ...
Multiple overflows were discovered in the XFree86-Misc, XInput-Misc, TOG-CUP, EVI, and MIT-SHM extensions which did not correctly validate function arguments An authenticated attacker could send specially crafted requests and gain root privileges (CVE-2007-5760, CVE-2007-6427, CVE-2007-6428, CVE-2007-6429) ...

Exploits

#!/bin/sh # Xorg file disclosure vulnerability (CVE-2007-5958) # # Lame xploit by vl4dZ :)) # # sh-31$ whoami # uid=1001(kecos) gid=1001(user) groups=1001(user) # sh-31$ /Xorg-File-Existence-PoCsh /root/ssh/id_dsa # # *** FILE /root/ssh/id_dsa EXIST !! *** # Vulnerable: xorg-server <= 111-4813 X_EXEC=/usr/bin/X TMP_FILE=/tmp/X$$ ...
XOrg xorg-server version 111-4813 and below probe for files proof of concept exploit ...

References

CWE-200http://lists.freedesktop.org/archives/xorg/2008-January/031918.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-103205-1http://www.securityfocus.com/bid/27336http://www.debian.org/security/2008/dsa-1466http://www.redhat.com/support/errata/RHSA-2008-0029.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0030.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0031.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-01/msg00004.htmlhttp://www.securityfocus.com/bid/27356http://securitytracker.com/id?1019232http://secunia.com/advisories/28532http://secunia.com/advisories/28535http://secunia.com/advisories/28536http://secunia.com/advisories/28539http://secunia.com/advisories/28540http://secunia.com/advisories/28542http://secunia.com/advisories/28543http://secunia.com/advisories/28550http://bugs.gentoo.org/show_bug.cgi?id=204362https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00641.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-January/msg00704.htmlhttp://security.gentoo.org/glsa/glsa-200801-09.xmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:021http://www.mandriva.com/security/advisories?name=MDVSA-2008:022http://www.mandriva.com/security/advisories?name=MDVSA-2008:023http://www.mandriva.com/security/advisories?name=MDVSA-2008:025http://secunia.com/advisories/28273http://secunia.com/advisories/28592http://secunia.com/advisories/28616http://secunia.com/advisories/28584https://issues.rpath.com/browse/RPL-1970http://secunia.com/advisories/28718http://www.openbsd.org/errata41.html#012_xorghttp://www.openbsd.org/errata42.html#006_xorghttp://secunia.com/advisories/28843http://secunia.com/advisories/28885http://support.avaya.com/elmodocs2/security/ASA-2008-084.htmhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-230901-1http://secunia.com/advisories/28997http://docs.info.apple.com/article.html?artnum=307562http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.htmlhttp://secunia.com/advisories/29420http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.htmlhttp://secunia.com/advisories/29622http://security.gentoo.org/glsa/glsa-200804-05.xmlhttp://secunia.com/advisories/29707http://www.gentoo.org/security/en/glsa/glsa-200805-07.xmlhttp://secunia.com/advisories/30161http://secunia.com/advisories/32545http://www.vupen.com/english/advisories/2008/3000http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321http://www.vupen.com/english/advisories/2008/0184http://www.vupen.com/english/advisories/2008/0179http://www.vupen.com/english/advisories/2008/0497/referenceshttp://www.vupen.com/english/advisories/2008/0924/referenceshttps://exchange.xforce.ibmcloud.com/vulnerabilities/39769https://www.exploit-db.com/exploits/5152https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5393https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10991https://usn.ubuntu.com/571-1/http://www.securityfocus.com/archive/1/487335/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/571-2/https://www.exploit-db.com/exploits/5152/