CVE-2007-6427

The XInput extension in X.Org Xserver before 1.4.1 allows context-dependent attackers to execute arbitrary code via requests related to byte swapping and heap corruption within multiple functions, a different vulnerability than CVE-2007-4990.
References
Link Resource
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=643 Broken Link
http://lists.freedesktop.org/archives/xorg/2008-January/031918.html Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103200-1 Broken Link
http://www.securityfocus.com/bid/27336 Patch Third Party Advisory VDB Entry
http://www.debian.org/security/2008/dsa-1466 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0029.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0030.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0031.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00004.html Mailing List Third Party Advisory
http://www.securityfocus.com/bid/27351 Third Party Advisory VDB Entry
http://securitytracker.com/id?1019232 Third Party Advisory VDB Entry
http://secunia.com/advisories/28532 Third Party Advisory
http://secunia.com/advisories/28535 Third Party Advisory
http://secunia.com/advisories/28536 Third Party Advisory
http://secunia.com/advisories/28539 Third Party Advisory
http://secunia.com/advisories/28540 Third Party Advisory
http://secunia.com/advisories/28542 Third Party Advisory
http://secunia.com/advisories/28543 Third Party Advisory
http://secunia.com/advisories/28550 Third Party Advisory
http://bugs.gentoo.org/show_bug.cgi?id=204362 Issue Tracking Patch Third Party Advisory
http://support.avaya.com/elmodocs2/security/ASA-2008-039.htm Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00641.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00704.html Third Party Advisory
http://security.gentoo.org/glsa/glsa-200801-09.xml Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:021 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:022 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:023 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:025 Third Party Advisory
http://secunia.com/advisories/28273 Third Party Advisory
http://secunia.com/advisories/28592 Third Party Advisory
http://secunia.com/advisories/28616 Third Party Advisory
http://secunia.com/advisories/28584 Third Party Advisory
http://secunia.com/advisories/28693 Third Party Advisory
https://issues.rpath.com/browse/RPL-2010 Broken Link
http://secunia.com/advisories/28718 Third Party Advisory
http://www.openbsd.org/errata41.html#012_xorg Third Party Advisory
http://www.openbsd.org/errata42.html#006_xorg Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html Mailing List Third Party Advisory
http://secunia.com/advisories/28838 Third Party Advisory
http://secunia.com/advisories/28843 Third Party Advisory
http://secunia.com/advisories/28885 Third Party Advisory
http://support.avaya.com/elmodocs2/security/ASA-2008-078.htm Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-200153-1 Broken Link
http://secunia.com/advisories/28941 Third Party Advisory
http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7&heading=AIX61&path=/200802/SECURITY/20080227/datafile112539&label=AIX%20X%20server%20multiple%20vulnerabilities Mitigation Third Party Advisory
http://secunia.com/advisories/29139 Third Party Advisory
http://docs.info.apple.com/article.html?artnum=307562 Broken Link
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html Mailing List
http://secunia.com/advisories/29420 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html Mailing List Third Party Advisory
http://secunia.com/advisories/29622 Third Party Advisory
http://security.gentoo.org/glsa/glsa-200804-05.xml Third Party Advisory
http://secunia.com/advisories/29707 Third Party Advisory
http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml Third Party Advisory
http://secunia.com/advisories/30161 Third Party Advisory
http://www.vupen.com/english/advisories/2008/3000 Third Party Advisory
http://secunia.com/advisories/32545 Third Party Advisory
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321 Broken Link
http://www.vupen.com/english/advisories/2008/0184 Third Party Advisory
http://www.vupen.com/english/advisories/2008/0179 Third Party Advisory
http://www.vupen.com/english/advisories/2008/0497/references Third Party Advisory
http://www.vupen.com/english/advisories/2008/0924/references Third Party Advisory
http://www.vupen.com/english/advisories/2008/0703 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/39759 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10372 Third Party Advisory
https://usn.ubuntu.com/571-1/ Third Party Advisory
http://www.securityfocus.com/archive/1/487335/100/0/threaded Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:x.org:x_server:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:fedoraproject:fedora:7:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:opensuse:opensuse:10.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux:10.1:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:9:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:10:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:10:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:8:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:open_enterprise_server:-:*:*:*:*:*:*:*

Information

Published : 2008-01-18 15:00

Updated : 2020-11-20 08:47


NVD link : CVE-2007-6427

Mitre link : CVE-2007-6427


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

x.org

  • x_server

suse

  • linux
  • linux_enterprise_desktop
  • open_enterprise_server
  • linux_enterprise_software_development_kit
  • linux_enterprise_server

fedoraproject

  • fedora

canonical

  • ubuntu_linux

debian

  • debian_linux

apple

  • mac_os_x

opensuse

  • opensuse