CVE-2006-6101

high

Description

Integer overflow in the ProcRenderAddGlyphs function in the Render extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of glyph management data structures.

References

https://www.debian.org/security/2007/dsa-1249

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10490

https://issues.rpath.com/browse/RPL-920

https://exchange.xforce.ibmcloud.com/vulnerabilities/31337

http://www.vupen.com/english/advisories/2007/2233

http://www.vupen.com/english/advisories/2007/0669

http://www.vupen.com/english/advisories/2007/0589

http://www.vupen.com/english/advisories/2007/0109

http://www.vupen.com/english/advisories/2007/0108

http://www.ubuntu.com/usn/usn-403-1

http://www.securityfocus.com/bid/21968

http://www.redhat.com/support/errata/RHSA-2007-0003.html

http://www.redhat.com/support/errata/RHSA-2007-0002.html

http://www.novell.com/linux/security/advisories/2007_08_x.html

http://www.mandriva.com/security/advisories?name=MDKSA-2007:005

http://support.avaya.com/elmodocs2/security/ASA-2007-074.htm

http://support.avaya.com/elmodocs2/security/ASA-2007-066.htm

http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1

http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.393555

http://securitytracker.com/id?1017495

http://security.gentoo.org/glsa/glsa-200701-25.xml

http://secunia.com/advisories/25802

http://secunia.com/advisories/24401

http://secunia.com/advisories/24247

http://secunia.com/advisories/24210

http://secunia.com/advisories/24168

http://secunia.com/advisories/23966

http://secunia.com/advisories/23789

http://secunia.com/advisories/23758

http://secunia.com/advisories/23705

http://secunia.com/advisories/23698

http://secunia.com/advisories/23689

http://secunia.com/advisories/23684

http://secunia.com/advisories/23670

http://secunia.com/advisories/23633

http://osvdb.org/32084

http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html

http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=463

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678

http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc

Details

Source: Mitre, NVD

Published: 2006-12-31

Updated: 2017-10-11

Risk Information

CVSS v2

Base Score: 6.6

Vector: CVSS2#AV:L/AC:M/Au:S/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High