9.3
CVSSv2

CVE-2007-6429

Published: 18/01/2008 Updated: 15/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple integer overflows in X.Org Xserver prior to 1.4.1 allow context-dependent malicious users to execute arbitrary code via (1) a GetVisualInfo request containing a 32-bit value that is improperly used to calculate an amount of memory for allocation by the EVI extension, or (2) a request containing values related to pixmap size that are improperly used in management of shared memory by the MIT-SHM extension.

Vulnerable Product Search on Vulmon Subscribe to Product

x.org xserver

x.org evi

x.org mit-shm

Vendor Advisories

Debian Bug report logs - #449108 CVE-2007-3920: bypass password authentication Package: xserver-xorg-core; Maintainer for xserver-xorg-core is Debian X Strike Force <debian-x@listsdebianorg>; Source for xserver-xorg-core is src:xorg-server (PTS, buildd, popcon) Reported by: Steffen Joeris <steffenjoeris@skolelinuxde&g ...
USN-571-1 fixed vulnerabilities in Xorg The upstream fixes were incomplete, and under certain situations, applications using the MIT-SHM extension (eg Java, wxWidgets) would crash with BadAlloc X errors This update fixes the problem ...
Multiple overflows were discovered in the XFree86-Misc, XInput-Misc, TOG-CUP, EVI, and MIT-SHM extensions which did not correctly validate function arguments An authenticated attacker could send specially crafted requests and gain root privileges (CVE-2007-5760, CVE-2007-6427, CVE-2007-6428, CVE-2007-6429) ...

References

CWE-189CWE-362http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=645http://lists.freedesktop.org/archives/xorg/2008-January/031918.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-103200-1http://www.securityfocus.com/bid/27336http://www.debian.org/security/2008/dsa-1466http://www.redhat.com/support/errata/RHSA-2008-0029.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0030.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0031.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-01/msg00004.htmlhttp://www.securityfocus.com/bid/27350http://www.securityfocus.com/bid/27353http://securitytracker.com/id?1019232http://secunia.com/advisories/28532http://secunia.com/advisories/28535http://secunia.com/advisories/28536http://secunia.com/advisories/28539http://secunia.com/advisories/28540http://secunia.com/advisories/28542http://secunia.com/advisories/28543http://secunia.com/advisories/28550http://bugs.gentoo.org/show_bug.cgi?id=204362http://support.avaya.com/elmodocs2/security/ASA-2008-039.htmhttps://www.redhat.com/archives/fedora-package-announce/2008-January/msg00641.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-January/msg00704.htmlhttp://security.gentoo.org/glsa/glsa-200801-09.xmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:021http://www.mandriva.com/security/advisories?name=MDVSA-2008:022http://www.mandriva.com/security/advisories?name=MDVSA-2008:023http://www.mandriva.com/security/advisories?name=MDVSA-2008:025http://secunia.com/advisories/28273http://secunia.com/advisories/28592http://secunia.com/advisories/28616http://secunia.com/advisories/28584http://secunia.com/advisories/28693https://issues.rpath.com/browse/RPL-2010http://secunia.com/advisories/28718http://www.openbsd.org/errata41.html#012_xorghttp://www.openbsd.org/errata42.html#006_xorghttp://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.htmlhttp://secunia.com/advisories/28838http://secunia.com/advisories/28843http://secunia.com/advisories/28885http://support.avaya.com/elmodocs2/security/ASA-2008-078.htmhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-200153-1http://secunia.com/advisories/28941http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7&heading=AIX61&path=/200802/SECURITY/20080227/datafile112539&label=AIX%20X%20server%20multiple%20vulnerabilitieshttp://secunia.com/advisories/29139http://docs.info.apple.com/article.html?artnum=307562http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.htmlhttp://secunia.com/advisories/29420http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.htmlhttp://secunia.com/advisories/29622http://security.gentoo.org/glsa/glsa-200804-05.xmlhttp://secunia.com/advisories/29707http://www.gentoo.org/security/en/glsa/glsa-200805-07.xmlhttp://secunia.com/advisories/30161http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321http://secunia.com/advisories/32545http://www.vupen.com/english/advisories/2008/3000http://www.vupen.com/english/advisories/2008/0184http://www.vupen.com/english/advisories/2008/0179http://www.vupen.com/english/advisories/2008/0497/referenceshttp://www.vupen.com/english/advisories/2008/0924/referenceshttp://www.vupen.com/english/advisories/2008/0703https://exchange.xforce.ibmcloud.com/vulnerabilities/39764https://exchange.xforce.ibmcloud.com/vulnerabilities/39763https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11045https://usn.ubuntu.com/571-1/http://www.securityfocus.com/archive/1/487335/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=449108https://usn.ubuntu.com/571-2/https://nvd.nist.gov