Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.58180
Category:Mandrake Local Security Checks
Title:Mandrake Security Advisory MDKSA-2007:080 (tightvnc)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to tightvnc
announced via advisory MDKSA-2007:080.

Local exploitation of a memory corruption vulnerability in the X.Org
and XFree86 X server could allow an attacker to execute arbitrary code
with privileges of the X server, typically root.

The vulnerability exists in the ProcXCMiscGetXIDList() function in the
XC-MISC extension. This request is used to determine what resource IDs
are available for use. This function contains two vulnerabilities,
both result in memory corruption of either the stack or heap. The
ALLOCATE_LOCAL() macro used by this function allocates memory on the
stack using alloca() on systems where alloca() is present, or using
the heap otherwise. The handler function takes a user provided value,
multiplies it, and then passes it to the above macro. This results in
both an integer overflow vulnerability, and an alloca() stack pointer
shifting vulnerability. Both can be exploited to execute arbitrary
code. (CVE-2007-1003)

iDefense reported two integer overflows in the way X.org handled
various font files. A malicious local user could exploit these issues
to potentially execute arbitrary code with the privileges of the X.org
server. (CVE-2007-1351, CVE-2007-1352)

TightVNC uses some of the same code base as Xorg, and has the same
vulnerable code.

Updated packages are patched to address these issues.

Affected: 2007.0, Corporate 3.0, Corporate 4.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDKSA-2007:080

Risk factor : Critical

CVSS Score:
9.0

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2007-1003
1017857
http://www.securitytracker.com/id?1017857
102886
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1
20070403 Multiple Vendor X Server XC-MISC Extension Memory Corruption Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=503
20070404 rPSA-2007-0065-1 freetype xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs
http://www.securityfocus.com/archive/1/464686/100/0/threaded
20070405 FLEA-2007-0009-1: xorg-x11 freetype
http://www.securityfocus.com/archive/1/464816/100/0/threaded
23284
http://www.securityfocus.com/bid/23284
23300
http://www.securityfocus.com/bid/23300
24741
http://secunia.com/advisories/24741
24745
http://secunia.com/advisories/24745
24756
http://secunia.com/advisories/24756
24758
http://secunia.com/advisories/24758
24765
http://secunia.com/advisories/24765
24770
http://secunia.com/advisories/24770
24771
http://secunia.com/advisories/24771
24772
http://secunia.com/advisories/24772
24791
http://secunia.com/advisories/24791
25004
http://secunia.com/advisories/25004
25006
http://secunia.com/advisories/25006
25195
http://secunia.com/advisories/25195
25216
http://secunia.com/advisories/25216
25305
http://secunia.com/advisories/25305
29622
http://secunia.com/advisories/29622
ADV-2007-1217
http://www.vupen.com/english/advisories/2007/1217
ADV-2007-1548
http://www.vupen.com/english/advisories/2007/1548
DSA-1294
http://www.debian.org/security/2007/dsa-1294
GLSA-200705-10
http://security.gentoo.org/glsa/glsa-200705-10.xml
MDKSA-2007:079
http://www.mandriva.com/security/advisories?name=MDKSA-2007:079
MDKSA-2007:080
http://www.mandriva.com/security/advisories?name=MDKSA-2007:080
RHSA-2007:0125
http://rhn.redhat.com/errata/RHSA-2007-0125.html
RHSA-2007:0126
http://www.redhat.com/support/errata/RHSA-2007-0126.html
RHSA-2007:0127
http://www.redhat.com/support/errata/RHSA-2007-0127.html
SUSE-SA:2007:027
http://www.novell.com/linux/security/advisories/2007_27_x.html
SUSE-SR:2008:008
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html
USN-448-1
http://www.ubuntu.com/usn/usn-448-1
[3.9] 021: SECURITY FIX: April 4, 2007
http://www.openbsd.org/errata39.html#021_xorg
[4.0] 011: SECURITY FIX: April 4, 2007
http://www.openbsd.org/errata40.html#011_xorg
[xorg-announce] 20070403 various integer overflow vulnerabilites in xserver, libX11 and libXfont
http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html
http://issues.foresightlinux.org/browse/FL-223
http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm
https://issues.rpath.com/browse/RPL-1213
oval:org.mitre.oval:def:1980
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1980
oval:org.mitre.oval:def:9798
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9798
xorg-xcmisc-overflow(33424)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33424
Common Vulnerability Exposure (CVE) ID: CVE-2007-1351
http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
BugTraq ID: 23283
http://www.securityfocus.com/bid/23283
BugTraq ID: 23300
BugTraq ID: 23402
http://www.securityfocus.com/bid/23402
Bugtraq: 20070404 rPSA-2007-0065-1 freetype xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs (Google Search)
Bugtraq: 20070405 FLEA-2007-0009-1: xorg-x11 freetype (Google Search)
Debian Security Information: DSA-1294 (Google Search)
Debian Security Information: DSA-1454 (Google Search)
http://www.debian.org/security/2008/dsa-1454
http://security.gentoo.org/glsa/glsa-200705-02.xml
http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=501
http://www.mandriva.com/security/advisories?name=MDKSA-2007:081
OpenBSD Security Advisory: [3.9] 021: SECURITY FIX: April 4, 2007
OpenBSD Security Advisory: [4.0] 011: SECURITY FIX: April 4, 2007
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11266
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1810
RedHat Security Advisories: RHSA-2007:0125
http://www.redhat.com/support/errata/RHSA-2007-0132.html
http://www.redhat.com/support/errata/RHSA-2007-0150.html
http://secunia.com/advisories/24768
http://secunia.com/advisories/24776
http://secunia.com/advisories/24885
http://secunia.com/advisories/24889
http://secunia.com/advisories/24921
http://secunia.com/advisories/24996
http://secunia.com/advisories/25096
http://secunia.com/advisories/25495
http://secunia.com/advisories/28333
http://secunia.com/advisories/30161
http://secunia.com/advisories/33937
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.626733
SuSE Security Announcement: SUSE-SA:2007:027 (Google Search)
SuSE Security Announcement: SUSE-SR:2007:006 (Google Search)
http://www.novell.com/linux/security/advisories/2007_6_sr.html
http://www.trustix.org/errata/2007/0013/
http://www.vupen.com/english/advisories/2007/1264
XForce ISS Database: xorg-bdf-font-bo(33417)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33417
Common Vulnerability Exposure (CVE) ID: CVE-2007-1352
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=502
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10523
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13243
XForce ISS Database: xorg-fontsdir-bo(33419)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33419
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.