// For flags

CVE-2008-1379

X.org MIT-SHM extension arbitrary memory read

Severity Score

6.8
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Integer overflow in the fbShmPutImage function in the MIT-SHM extension in the X server 1.4 in X.Org X11R7.3 allows context-dependent attackers to read arbitrary process memory via crafted values for a Pixmap width and height.

Desbordamiento de entero en la función fbShmPutImage de la extensión MIT-SHM en el X server 1.4 de X.Org X11R7.3, permite a atacantes dependientes del contexto leer la memoria de procesos de su elección mediante valores manipulados para el alto y ancho de un Pixmap.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Complete
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2008-03-18 CVE Reserved
  • 2008-06-11 CVE Published
  • 2024-06-22 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-189: Numeric Errors
CAPEC
References (54)
URL Tag Source
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=722 Third Party Advisory
http://lists.freedesktop.org/archives/xorg/2008-June/036026.html Mailing List
http://secunia.com/advisories/30671 Third Party Advisory
http://secunia.com/advisories/30715 Third Party Advisory
http://secunia.com/advisories/30772 Third Party Advisory
http://secunia.com/advisories/30809 Third Party Advisory
http://secunia.com/advisories/30843 Third Party Advisory
http://secunia.com/advisories/31025 Third Party Advisory
http://secunia.com/advisories/31109 Third Party Advisory
http://secunia.com/advisories/32099 Third Party Advisory
http://secunia.com/advisories/32545 Third Party Advisory
http://secunia.com/advisories/33937 Third Party Advisory
http://securitytracker.com/id?1020246 Vdb Entry
http://support.apple.com/kb/HT3438 X_refsource_confirm
http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm X_refsource_confirm
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201 X_refsource_confirm
http://www.securityfocus.com/archive/1/493548/100/0/threaded Mailing List
http://www.securityfocus.com/archive/1/493550/100/0/threaded Mailing List
http://www.vupen.com/english/advisories/2008/1803 Vdb Entry
http://www.vupen.com/english/advisories/2008/1833 Vdb Entry
http://www.vupen.com/english/advisories/2008/1983/references Vdb Entry
http://www.vupen.com/english/advisories/2008/3000 Vdb Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/43016 Vdb Entry
https://issues.rpath.com/browse/RPL-2607 X_refsource_confirm
https://issues.rpath.com/browse/RPL-2619 X_refsource_confirm
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8966 Signature
URL Date SRC
URL Date SRC
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321 2018-10-11
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html 2018-10-11
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00002.html 2018-10-11
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html 2018-10-11
http://rhn.redhat.com/errata/RHSA-2008-0502.html 2018-10-11
http://rhn.redhat.com/errata/RHSA-2008-0504.html 2018-10-11
http://rhn.redhat.com/errata/RHSA-2008-0512.html 2018-10-11
http://secunia.com/advisories/30627 2018-10-11
http://secunia.com/advisories/30628 2018-10-11
http://secunia.com/advisories/30629 2018-10-11
http://secunia.com/advisories/30630 2018-10-11
http://secunia.com/advisories/30637 2018-10-11
http://secunia.com/advisories/30659 2018-10-11
http://secunia.com/advisories/30664 2018-10-11
http://secunia.com/advisories/30666 2018-10-11
http://security.gentoo.org/glsa/glsa-200806-07.xml 2018-10-11
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238686-1 2018-10-11
http://www.debian.org/security/2008/dsa-1595 2018-10-11
http://www.gentoo.org/security/en/glsa/glsa-200807-07.xml 2018-10-11
http://www.mandriva.com/security/advisories?name=MDVSA-2008:115 2018-10-11
http://www.mandriva.com/security/advisories?name=MDVSA-2008:116 2018-10-11
http://www.mandriva.com/security/advisories?name=MDVSA-2008:179 2018-10-11
http://www.redhat.com/support/errata/RHSA-2008-0503.html 2018-10-11
http://www.ubuntu.com/usn/usn-616-1 2018-10-11
https://access.redhat.com/security/cve/CVE-2008-1379 2008-06-11
https://bugzilla.redhat.com/show_bug.cgi?id=445414 2008-06-11
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
X
Search vendor "X"
X11
Search vendor "X" for product "X11"
r7.3
Search vendor "X" for product "X11" and version "r7.3"
-
Affected