4 results (0.012 seconds)

CVSS: 7.6EPSS: 0%CPEs: 1EXPL: 1

The fbComposite function in fbpict.c in the Render extension in the X server in X.Org X11R7.1 allows remote authenticated users to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted request, related to an incorrect macro definition. La función fbComposite en fbpict.c en la extensión Render en el servidor de X en X.Org X11R7.1 permite a los usuarios remotos autenticados causar una denegación de servicio (corrupción de memoria y cuelgue del demonio) o posiblemente ejecutar código arbitrario mediante una petición manipulada, relacionado con una definición de macro incorrecta. • http://cgit.freedesktop.org/xorg/xserver/commit/?id=d2f813f7db http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html http://secunia.com/advisories/39650 http://secunia.com/advisories/39834 http://securitytracker.com/id?1023929 http://www.ubuntu.com/usn/USN-939-1 http://www.vupen.com/english/advisories/2010/1185 https://bugzilla.redhat.com/show_bug.cgi?id=495733 https://bugzilla.redhat.com/show_bug.cgi?id=582601 https://oval.cisecurity.org/repository/sea • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-189: Numeric Errors •

CVSS: 6.6EPSS: 0%CPEs: 5EXPL: 0

Integer overflow in the ProcRenderAddGlyphs function in the Render extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of glyph management data structures. Desbordamiento de Entero en la función ProcRenderAddGlyphs en la extensión Render para X.Org 6.8.2, 6.9.0, 7.0, y 7.1, y Servidor XFree86 X, permite a atacantes remotos ejecutar código de su elección mediante una petición de protocolo X manipulada que dispara corrupción de memoria durante el procesado del manejo de estructuras de datos para la representación física de caracteres. • http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=463 http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html http://osvdb.org/32084 http://secunia.com/advisories/23633 http://secunia.com/advisories/23670 http://secunia.com/advisories/23684 http://secunia.com/advisories/23689 htt •

CVSS: 10.0EPSS: 0%CPEs: 5EXPL: 0

Integer overflow in the ProcDbeGetVisualInfo function in the DBE extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of unspecified data structures. Desbordamiento de enteros en la función ProcDbeGetVisualInfo en la extensión DBE para el X.Org 6.8.2, 6.9.0, 7.0 y 7.1, y XFree86 X server, permite a usuarios locales la ejecución de código de su elección a través de una solicitud del protocolo X modificada, que dispara una corrupción de memoria durante el procesamiento de estructuras de datos sin especificar. • http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=464 http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html http://osvdb.org/32085 http://secunia.com/advisories/23633 http://secunia.com/advisories/23670 http://secunia.com/advisories/23684 http://secunia.com/advisories/23689 htt •

CVSS: 6.6EPSS: 0%CPEs: 5EXPL: 0

Integer overflow in the ProcDbeSwapBuffers function in the DBE extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of unspecified data structures. Desbordamiento de Entero en la función ProcDbeSwapBuffers en la extensión DBE para X.Org 6.8.2, 6.9.0, 7.0, y 7.1, y Servidor XFree86 X, permite a atacantes locales ejecutar código de su elección mediante una petición X manipulada que dispara corrupción de memoria durante el procesado de estructuras de datos sin especificar. • http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=465 http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html http://osvdb.org/32086 http://secunia.com/advisories/23633 http://secunia.com/advisories/23670 http://secunia.com/advisories/23684 http://secunia.com/advisories/23689 htt •