9 results (0.011 seconds)

CVSS: 9.3EPSS: 2%CPEs: 2EXPL: 0

Array index error in the XFree86-Misc extension in X.Org Xserver before 1.4.1 allows context-dependent attackers to execute arbitrary code via a PassMessage request containing a large array index. Error de índice de Array en la extensión XFree86-Misc de X.Org Xserver versiones anteriores a 1.4.1 permite a atacantes locales o remotos dependientes del contexto ejecutar código de su elección mediante una petición PassMessage conteniendo un índice de array largo. • http://bugs.gentoo.org/show_bug.cgi?id=204362 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=646 http://lists.freedesktop.org/archives/xorg/2008-January/031918.html http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00004.html http://secunia.com/advisories/28273 http://secunia.com/advisories/28532 http://secunia.com/advisories/28535 http://secunia.com/advisories/28536 http://secunia.com/advisories/28539 http://secunia.com/advisories/28540 http:/ •

CVSS: 6.6EPSS: 0%CPEs: 5EXPL: 0

Integer overflow in the ProcRenderAddGlyphs function in the Render extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of glyph management data structures. Desbordamiento de Entero en la función ProcRenderAddGlyphs en la extensión Render para X.Org 6.8.2, 6.9.0, 7.0, y 7.1, y Servidor XFree86 X, permite a atacantes remotos ejecutar código de su elección mediante una petición de protocolo X manipulada que dispara corrupción de memoria durante el procesado del manejo de estructuras de datos para la representación física de caracteres. • http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=463 http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html http://osvdb.org/32084 http://secunia.com/advisories/23633 http://secunia.com/advisories/23670 http://secunia.com/advisories/23684 http://secunia.com/advisories/23689 htt •

CVSS: 10.0EPSS: 0%CPEs: 5EXPL: 0

Integer overflow in the ProcDbeGetVisualInfo function in the DBE extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of unspecified data structures. Desbordamiento de enteros en la función ProcDbeGetVisualInfo en la extensión DBE para el X.Org 6.8.2, 6.9.0, 7.0 y 7.1, y XFree86 X server, permite a usuarios locales la ejecución de código de su elección a través de una solicitud del protocolo X modificada, que dispara una corrupción de memoria durante el procesamiento de estructuras de datos sin especificar. • http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=464 http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html http://osvdb.org/32085 http://secunia.com/advisories/23633 http://secunia.com/advisories/23670 http://secunia.com/advisories/23684 http://secunia.com/advisories/23689 htt •

CVSS: 6.6EPSS: 0%CPEs: 5EXPL: 0

Integer overflow in the ProcDbeSwapBuffers function in the DBE extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of unspecified data structures. Desbordamiento de Entero en la función ProcDbeSwapBuffers en la extensión DBE para X.Org 6.8.2, 6.9.0, 7.0, y 7.1, y Servidor XFree86 X, permite a atacantes locales ejecutar código de su elección mediante una petición X manipulada que dispara corrupción de memoria durante el procesado de estructuras de datos sin especificar. • http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=465 http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html http://osvdb.org/32086 http://secunia.com/advisories/23633 http://secunia.com/advisories/23670 http://secunia.com/advisories/23684 http://secunia.com/advisories/23689 htt •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 0

Integer overflow in the CIDAFM function in X.Org 6.8.2 and XFree86 X server allows local users to execute arbitrary code via crafted Adobe Font Metrics (AFM) files with a modified number of character metrics (StartCharMetrics), which leads to a heap-based buffer overflow. Desbordamiento de enteros en la función CIDAFM en X.Org 6.8.2 y XFree86 X server permite a un usuario local ejecutar código de su elección a través de archivos Adobe Font Metrics (AFM) artesanales con un número modificado de métrica del caracter (StartCharMetrics), lo cual conduce a un desbordamiento de búfer basado en montón. • http://secunia.com/advisories/21864 http://secunia.com/advisories/21889 http://secunia.com/advisories/21890 http://secunia.com/advisories/21894 http://secunia.com/advisories/21900 http://secunia.com/advisories/21904 http://secunia.com/advisories/21908 http://secunia.com/advisories/21924 http://secunia.com/advisories/22080 http://secunia.com/advisories/22141 http://secunia.com/advisories/22332 http://secunia.com/advisories/22560 http://secunia.com/advisories/23033 http:/& •