668
VMScore

CVE-2018-14600

Published: 24/08/2018 Updated: 06/08/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in libX11 up to and including 1.6.5. The function XListExtensions in ListExt.c interprets a variable as signed instead of unsigned, resulting in an out-of-bounds write (of up to 128 bytes), leading to DoS or remote code execution.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

x.org libx11

canonical ubuntu linux 16.04

canonical ubuntu linux 12.04

debian debian linux 8.0

canonical ubuntu linux 18.04

canonical ubuntu linux 14.04

Vendor Advisories

Synopsis Moderate: Xorg security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for Xorg is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base sco ...
Several security issues were fixed in libx11 ...
Several security issues were fixed in libx11 ...
It was discovered that libX11 does not properly validate input coming from the server, causing XListExtensions() and XGetFontPath() functions to produce an invalid list of elements that in turn make XFreeExtensionsList() and XFreeFontPath() access invalid memory An attacker who can either configure a malicious X server or modify the data coming fr ...
An out of bounds write, limited to NULL bytes, was discovered in libX11 in functions XListExtensions() and XGetFontPath() The length field is considered as a signed value, which makes the library access memory before the intended buffer An attacker who can either configure a malicious X server or modify the data coming from one could use this fla ...