CVE-2008-0006

critical

Description

Buffer overflow in (1) X.Org Xserver before 1.4.1, and (2) the libfont and libXfont libraries on some platforms including Sun Solaris, allows context-dependent attackers to execute arbitrary code via a PCF font with a large difference between the last col and first col values in the PCF_BDF_ENCODINGS table.

References

https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00771.html

https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00704.html

https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00674.html

https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00641.html

https://usn.ubuntu.com/571-1/

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10021

https://issues.rpath.com/browse/RPL-2010

https://exchange.xforce.ibmcloud.com/vulnerabilities/39767

https://bugzilla.redhat.com/show_bug.cgi?id=428044

http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7&heading=AIX61&path=/200802/SECURITY/20080227/datafile112539&label=AIX%20X%20server%20multiple%20vulnerabilities

http://www.vupen.com/english/advisories/2008/3000

http://www.vupen.com/english/advisories/2008/0924/references

http://www.vupen.com/english/advisories/2008/0703

http://www.vupen.com/english/advisories/2008/0497/references

http://www.vupen.com/english/advisories/2008/0184

http://www.vupen.com/english/advisories/2008/0179

http://www.securityfocus.com/bid/27352

http://www.securityfocus.com/bid/27336

http://www.securityfocus.com/archive/1/487335/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2008-0064.html

http://www.redhat.com/support/errata/RHSA-2008-0030.html

http://www.redhat.com/support/errata/RHSA-2008-0029.html

http://www.openbsd.org/errata42.html#006_xorg

http://www.openbsd.org/errata41.html#012_xorg

http://www.mandriva.com/security/advisories?name=MDVSA-2008:024

http://www.mandriva.com/security/advisories?name=MDVSA-2008:022

http://www.mandriva.com/security/advisories?name=MDVSA-2008:021

http://www.kb.cert.org/vuls/id/203220

http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml

http://support.avaya.com/elmodocs2/security/ASA-2008-077.htm

http://support.avaya.com/elmodocs2/security/ASA-2008-038.htm

http://sunsolve.sun.com/search/document.do?assetkey=1-26-201230-1

http://sunsolve.sun.com/search/document.do?assetkey=1-26-103192-1

http://securitytracker.com/id?1019232

http://security.gentoo.org/glsa/glsa-200804-05.xml

http://security.gentoo.org/glsa/glsa-200801-09.xml

http://secunia.com/advisories/32545

http://secunia.com/advisories/30161

http://secunia.com/advisories/29707

http://secunia.com/advisories/29622

http://secunia.com/advisories/29420

http://secunia.com/advisories/29139

http://secunia.com/advisories/28941

http://secunia.com/advisories/28885

http://secunia.com/advisories/28843

http://secunia.com/advisories/28718

http://secunia.com/advisories/28621

http://secunia.com/advisories/28592

http://secunia.com/advisories/28571

http://secunia.com/advisories/28550

http://secunia.com/advisories/28544

http://secunia.com/advisories/28542

http://secunia.com/advisories/28540

http://secunia.com/advisories/28536

http://secunia.com/advisories/28535

http://secunia.com/advisories/28532

http://secunia.com/advisories/28500

http://secunia.com/advisories/28273

http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html

http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00004.html

http://lists.freedesktop.org/archives/xorg/2008-January/031918.html

http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html

http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001043.html

http://jvn.jp/en/jp/JVN88935101/index.html

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321

http://docs.info.apple.com/article.html?artnum=307562

http://bugs.gentoo.org/show_bug.cgi?id=204362

Details

Source: Mitre, NVD

Published: 2008-01-18

Updated: 2018-10-15

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical