CVE-2008-1377 (GCVE-0-2008-1377)
Vulnerability from cvelistv5
Published
2008-06-16 19:00
Modified
2024-08-07 08:17
Severity ?
CWE
  • n/a
Summary
The (1) SProcRecordCreateContext and (2) SProcRecordRegisterClients functions in the Record extension and the (3) SProcSecurityGenerateAuthorization function in the Security extension in the X server 1.4 in X.Org X11R7.3 allow context-dependent attackers to execute arbitrary code via requests with crafted length values that specify an arbitrary number of bytes to be swapped on the heap, which triggers heap corruption.
References
secalert@redhat.com ftp://ftp.freedesktop.org/pub/xorg/X11R7.3/patches/xorg-xserver-1.4-cve-2008-1377.diff
secalert@redhat.com http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321
secalert@redhat.com http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321
secalert@redhat.com http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=721
secalert@redhat.com http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
secalert@redhat.com http://lists.freedesktop.org/archives/xorg/2008-June/036026.html
secalert@redhat.com http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00002.html Patch
secalert@redhat.com http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html
secalert@redhat.com http://rhn.redhat.com/errata/RHSA-2008-0502.html Patch
secalert@redhat.com http://rhn.redhat.com/errata/RHSA-2008-0504.html
secalert@redhat.com http://rhn.redhat.com/errata/RHSA-2008-0512.html
secalert@redhat.com http://secunia.com/advisories/30627 Vendor Advisory
secalert@redhat.com http://secunia.com/advisories/30628 Vendor Advisory
secalert@redhat.com http://secunia.com/advisories/30629 Vendor Advisory
secalert@redhat.com http://secunia.com/advisories/30630 Vendor Advisory
secalert@redhat.com http://secunia.com/advisories/30637 Vendor Advisory
secalert@redhat.com http://secunia.com/advisories/30659 Vendor Advisory
secalert@redhat.com http://secunia.com/advisories/30664 Vendor Advisory
secalert@redhat.com http://secunia.com/advisories/30666 Vendor Advisory
secalert@redhat.com http://secunia.com/advisories/30671
secalert@redhat.com http://secunia.com/advisories/30715
secalert@redhat.com http://secunia.com/advisories/30772
secalert@redhat.com http://secunia.com/advisories/30809
secalert@redhat.com http://secunia.com/advisories/30843
secalert@redhat.com http://secunia.com/advisories/31025
secalert@redhat.com http://secunia.com/advisories/31109
secalert@redhat.com http://secunia.com/advisories/32099
secalert@redhat.com http://secunia.com/advisories/32545
secalert@redhat.com http://secunia.com/advisories/33937
secalert@redhat.com http://security.gentoo.org/glsa/glsa-200806-07.xml
secalert@redhat.com http://securitytracker.com/id?1020247
secalert@redhat.com http://sunsolve.sun.com/search/document.do?assetkey=1-26-238686-1
secalert@redhat.com http://support.apple.com/kb/HT3438
secalert@redhat.com http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm
secalert@redhat.com http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201
secalert@redhat.com http://www.debian.org/security/2008/dsa-1595 Patch
secalert@redhat.com http://www.gentoo.org/security/en/glsa/glsa-200807-07.xml
secalert@redhat.com http://www.mandriva.com/security/advisories?name=MDVSA-2008:115
secalert@redhat.com http://www.mandriva.com/security/advisories?name=MDVSA-2008:116
secalert@redhat.com http://www.redhat.com/support/errata/RHSA-2008-0503.html
secalert@redhat.com http://www.securityfocus.com/archive/1/493548/100/0/threaded
secalert@redhat.com http://www.securityfocus.com/archive/1/493550/100/0/threaded
secalert@redhat.com http://www.ubuntu.com/usn/usn-616-1 Patch
secalert@redhat.com http://www.vupen.com/english/advisories/2008/1803
secalert@redhat.com http://www.vupen.com/english/advisories/2008/1833
secalert@redhat.com http://www.vupen.com/english/advisories/2008/1983/references
secalert@redhat.com http://www.vupen.com/english/advisories/2008/3000
secalert@redhat.com https://issues.rpath.com/browse/RPL-2607
secalert@redhat.com https://issues.rpath.com/browse/RPL-2619
secalert@redhat.com https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10109
af854a3a-2127-422b-91ae-364da2661108 ftp://ftp.freedesktop.org/pub/xorg/X11R7.3/patches/xorg-xserver-1.4-cve-2008-1377.diff
af854a3a-2127-422b-91ae-364da2661108 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321
af854a3a-2127-422b-91ae-364da2661108 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321
af854a3a-2127-422b-91ae-364da2661108 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=721
af854a3a-2127-422b-91ae-364da2661108 http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
af854a3a-2127-422b-91ae-364da2661108 http://lists.freedesktop.org/archives/xorg/2008-June/036026.html
af854a3a-2127-422b-91ae-364da2661108 http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00002.html Patch
af854a3a-2127-422b-91ae-364da2661108 http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html
af854a3a-2127-422b-91ae-364da2661108 http://rhn.redhat.com/errata/RHSA-2008-0502.html Patch
af854a3a-2127-422b-91ae-364da2661108 http://rhn.redhat.com/errata/RHSA-2008-0504.html
af854a3a-2127-422b-91ae-364da2661108 http://rhn.redhat.com/errata/RHSA-2008-0512.html
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/30627 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/30628 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/30629 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/30630 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/30637 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/30659 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/30664 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/30666 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/30671
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/30715
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/30772
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/30809
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/30843
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/31025
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/31109
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/32099
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/32545
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/33937
af854a3a-2127-422b-91ae-364da2661108 http://security.gentoo.org/glsa/glsa-200806-07.xml
af854a3a-2127-422b-91ae-364da2661108 http://securitytracker.com/id?1020247
af854a3a-2127-422b-91ae-364da2661108 http://sunsolve.sun.com/search/document.do?assetkey=1-26-238686-1
af854a3a-2127-422b-91ae-364da2661108 http://support.apple.com/kb/HT3438
af854a3a-2127-422b-91ae-364da2661108 http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm
af854a3a-2127-422b-91ae-364da2661108 http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201
af854a3a-2127-422b-91ae-364da2661108 http://www.debian.org/security/2008/dsa-1595 Patch
af854a3a-2127-422b-91ae-364da2661108 http://www.gentoo.org/security/en/glsa/glsa-200807-07.xml
af854a3a-2127-422b-91ae-364da2661108 http://www.mandriva.com/security/advisories?name=MDVSA-2008:115
af854a3a-2127-422b-91ae-364da2661108 http://www.mandriva.com/security/advisories?name=MDVSA-2008:116
af854a3a-2127-422b-91ae-364da2661108 http://www.redhat.com/support/errata/RHSA-2008-0503.html
af854a3a-2127-422b-91ae-364da2661108 http://www.securityfocus.com/archive/1/493548/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108 http://www.securityfocus.com/archive/1/493550/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108 http://www.ubuntu.com/usn/usn-616-1 Patch
af854a3a-2127-422b-91ae-364da2661108 http://www.vupen.com/english/advisories/2008/1803
af854a3a-2127-422b-91ae-364da2661108 http://www.vupen.com/english/advisories/2008/1833
af854a3a-2127-422b-91ae-364da2661108 http://www.vupen.com/english/advisories/2008/1983/references
af854a3a-2127-422b-91ae-364da2661108 http://www.vupen.com/english/advisories/2008/3000
af854a3a-2127-422b-91ae-364da2661108 https://issues.rpath.com/browse/RPL-2607
af854a3a-2127-422b-91ae-364da2661108 https://issues.rpath.com/browse/RPL-2619
af854a3a-2127-422b-91ae-364da2661108 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10109
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:17:34.564Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-2607"
          },
          {
            "name": "30629",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30629"
          },
          {
            "name": "20080611 Multiple Vendor X Server Record and Security Extensions Multiple Memory Corruption Vulnerabilities",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=721"
          },
          {
            "name": "oval:org.mitre.oval:def:10109",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10109"
          },
          {
            "name": "238686",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238686-1"
          },
          {
            "name": "33937",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33937"
          },
          {
            "name": "30664",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30664"
          },
          {
            "name": "MDVSA-2008:115",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:115"
          },
          {
            "name": "20080621 rPSA-2008-0201-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/493550/100/0/threaded"
          },
          {
            "name": "31025",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31025"
          },
          {
            "name": "RHSA-2008:0502",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2008-0502.html"
          },
          {
            "name": "SSRT080083",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT3438"
          },
          {
            "name": "APPLE-SA-2009-02-12",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
          },
          {
            "name": "ADV-2008-1833",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1833"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201"
          },
          {
            "name": "GLSA-200806-07",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200806-07.xml"
          },
          {
            "name": "30715",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30715"
          },
          {
            "name": "30666",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30666"
          },
          {
            "name": "30627",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30627"
          },
          {
            "name": "30637",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30637"
          },
          {
            "name": "MDVSA-2008:116",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:116"
          },
          {
            "name": "ADV-2008-1803",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1803"
          },
          {
            "name": "HPSBUX02381",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "ftp://ftp.freedesktop.org/pub/xorg/X11R7.3/patches/xorg-xserver-1.4-cve-2008-1377.diff"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm"
          },
          {
            "name": "SUSE-SA:2008:027",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00002.html"
          },
          {
            "name": "30772",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30772"
          },
          {
            "name": "1020247",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1020247"
          },
          {
            "name": "RHSA-2008:0503",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0503.html"
          },
          {
            "name": "30628",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30628"
          },
          {
            "name": "30659",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30659"
          },
          {
            "name": "31109",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31109"
          },
          {
            "name": "ADV-2008-1983",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1983/references"
          },
          {
            "name": "30671",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30671"
          },
          {
            "name": "30809",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30809"
          },
          {
            "name": "ADV-2008-3000",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/3000"
          },
          {
            "name": "[xorg] 20080611 X.Org security advisory june 2008 - Multiple vulnerabilities in X server extensions",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.freedesktop.org/archives/xorg/2008-June/036026.html"
          },
          {
            "name": "RHSA-2008:0504",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2008-0504.html"
          },
          {
            "name": "32545",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32545"
          },
          {
            "name": "30843",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30843"
          },
          {
            "name": "DSA-1595",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1595"
          },
          {
            "name": "USN-616-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-616-1"
          },
          {
            "name": "32099",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32099"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-2619"
          },
          {
            "name": "SUSE-SR:2008:019",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html"
          },
          {
            "name": "RHSA-2008:0512",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2008-0512.html"
          },
          {
            "name": "20080620 rPSA-2008-0200-1 xorg-server",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/493548/100/0/threaded"
          },
          {
            "name": "30630",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30630"
          },
          {
            "name": "GLSA-200807-07",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200807-07.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-06-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The (1) SProcRecordCreateContext and (2) SProcRecordRegisterClients functions in the Record extension and the (3) SProcSecurityGenerateAuthorization function in the Security extension in the X server 1.4 in X.Org X11R7.3 allow context-dependent attackers to execute arbitrary code via requests with crafted length values that specify an arbitrary number of bytes to be swapped on the heap, which triggers heap corruption."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-2607"
        },
        {
          "name": "30629",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30629"
        },
        {
          "name": "20080611 Multiple Vendor X Server Record and Security Extensions Multiple Memory Corruption Vulnerabilities",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=721"
        },
        {
          "name": "oval:org.mitre.oval:def:10109",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10109"
        },
        {
          "name": "238686",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238686-1"
        },
        {
          "name": "33937",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33937"
        },
        {
          "name": "30664",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30664"
        },
        {
          "name": "MDVSA-2008:115",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:115"
        },
        {
          "name": "20080621 rPSA-2008-0201-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/493550/100/0/threaded"
        },
        {
          "name": "31025",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31025"
        },
        {
          "name": "RHSA-2008:0502",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2008-0502.html"
        },
        {
          "name": "SSRT080083",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT3438"
        },
        {
          "name": "APPLE-SA-2009-02-12",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
        },
        {
          "name": "ADV-2008-1833",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1833"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201"
        },
        {
          "name": "GLSA-200806-07",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200806-07.xml"
        },
        {
          "name": "30715",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30715"
        },
        {
          "name": "30666",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30666"
        },
        {
          "name": "30627",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30627"
        },
        {
          "name": "30637",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30637"
        },
        {
          "name": "MDVSA-2008:116",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:116"
        },
        {
          "name": "ADV-2008-1803",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1803"
        },
        {
          "name": "HPSBUX02381",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "ftp://ftp.freedesktop.org/pub/xorg/X11R7.3/patches/xorg-xserver-1.4-cve-2008-1377.diff"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm"
        },
        {
          "name": "SUSE-SA:2008:027",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00002.html"
        },
        {
          "name": "30772",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30772"
        },
        {
          "name": "1020247",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1020247"
        },
        {
          "name": "RHSA-2008:0503",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0503.html"
        },
        {
          "name": "30628",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30628"
        },
        {
          "name": "30659",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30659"
        },
        {
          "name": "31109",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31109"
        },
        {
          "name": "ADV-2008-1983",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1983/references"
        },
        {
          "name": "30671",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30671"
        },
        {
          "name": "30809",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30809"
        },
        {
          "name": "ADV-2008-3000",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/3000"
        },
        {
          "name": "[xorg] 20080611 X.Org security advisory june 2008 - Multiple vulnerabilities in X server extensions",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.freedesktop.org/archives/xorg/2008-June/036026.html"
        },
        {
          "name": "RHSA-2008:0504",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2008-0504.html"
        },
        {
          "name": "32545",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32545"
        },
        {
          "name": "30843",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30843"
        },
        {
          "name": "DSA-1595",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1595"
        },
        {
          "name": "USN-616-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-616-1"
        },
        {
          "name": "32099",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32099"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-2619"
        },
        {
          "name": "SUSE-SR:2008:019",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html"
        },
        {
          "name": "RHSA-2008:0512",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2008-0512.html"
        },
        {
          "name": "20080620 rPSA-2008-0200-1 xorg-server",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/493548/100/0/threaded"
        },
        {
          "name": "30630",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30630"
        },
        {
          "name": "GLSA-200807-07",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200807-07.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2008-1377",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The (1) SProcRecordCreateContext and (2) SProcRecordRegisterClients functions in the Record extension and the (3) SProcSecurityGenerateAuthorization function in the Security extension in the X server 1.4 in X.Org X11R7.3 allow context-dependent attackers to execute arbitrary code via requests with crafted length values that specify an arbitrary number of bytes to be swapped on the heap, which triggers heap corruption."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://issues.rpath.com/browse/RPL-2607",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-2607"
            },
            {
              "name": "30629",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30629"
            },
            {
              "name": "20080611 Multiple Vendor X Server Record and Security Extensions Multiple Memory Corruption Vulnerabilities",
              "refsource": "IDEFENSE",
              "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=721"
            },
            {
              "name": "oval:org.mitre.oval:def:10109",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10109"
            },
            {
              "name": "238686",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238686-1"
            },
            {
              "name": "33937",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33937"
            },
            {
              "name": "30664",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30664"
            },
            {
              "name": "MDVSA-2008:115",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:115"
            },
            {
              "name": "20080621 rPSA-2008-0201-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/493550/100/0/threaded"
            },
            {
              "name": "31025",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31025"
            },
            {
              "name": "RHSA-2008:0502",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2008-0502.html"
            },
            {
              "name": "SSRT080083",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321"
            },
            {
              "name": "http://support.apple.com/kb/HT3438",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT3438"
            },
            {
              "name": "APPLE-SA-2009-02-12",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
            },
            {
              "name": "ADV-2008-1833",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1833"
            },
            {
              "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201"
            },
            {
              "name": "GLSA-200806-07",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200806-07.xml"
            },
            {
              "name": "30715",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30715"
            },
            {
              "name": "30666",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30666"
            },
            {
              "name": "30627",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30627"
            },
            {
              "name": "30637",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30637"
            },
            {
              "name": "MDVSA-2008:116",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:116"
            },
            {
              "name": "ADV-2008-1803",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1803"
            },
            {
              "name": "HPSBUX02381",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321"
            },
            {
              "name": "ftp://ftp.freedesktop.org/pub/xorg/X11R7.3/patches/xorg-xserver-1.4-cve-2008-1377.diff",
              "refsource": "CONFIRM",
              "url": "ftp://ftp.freedesktop.org/pub/xorg/X11R7.3/patches/xorg-xserver-1.4-cve-2008-1377.diff"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm"
            },
            {
              "name": "SUSE-SA:2008:027",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00002.html"
            },
            {
              "name": "30772",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30772"
            },
            {
              "name": "1020247",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1020247"
            },
            {
              "name": "RHSA-2008:0503",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0503.html"
            },
            {
              "name": "30628",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30628"
            },
            {
              "name": "30659",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30659"
            },
            {
              "name": "31109",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31109"
            },
            {
              "name": "ADV-2008-1983",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1983/references"
            },
            {
              "name": "30671",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30671"
            },
            {
              "name": "30809",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30809"
            },
            {
              "name": "ADV-2008-3000",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/3000"
            },
            {
              "name": "[xorg] 20080611 X.Org security advisory june 2008 - Multiple vulnerabilities in X server extensions",
              "refsource": "MLIST",
              "url": "http://lists.freedesktop.org/archives/xorg/2008-June/036026.html"
            },
            {
              "name": "RHSA-2008:0504",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2008-0504.html"
            },
            {
              "name": "32545",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32545"
            },
            {
              "name": "30843",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30843"
            },
            {
              "name": "DSA-1595",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1595"
            },
            {
              "name": "USN-616-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-616-1"
            },
            {
              "name": "32099",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32099"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-2619",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-2619"
            },
            {
              "name": "SUSE-SR:2008:019",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html"
            },
            {
              "name": "RHSA-2008:0512",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2008-0512.html"
            },
            {
              "name": "20080620 rPSA-2008-0200-1 xorg-server",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/493548/100/0/threaded"
            },
            {
              "name": "30630",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30630"
            },
            {
              "name": "GLSA-200807-07",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200807-07.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-1377",
    "datePublished": "2008-06-16T19:00:00",
    "dateReserved": "2008-03-18T00:00:00",
    "dateUpdated": "2024-08-07T08:17:34.564Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2008-1377\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2008-06-16T19:41:00.000\",\"lastModified\":\"2025-04-09T00:30:58.490\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The (1) SProcRecordCreateContext and (2) SProcRecordRegisterClients functions in the Record extension and the (3) SProcSecurityGenerateAuthorization function in the Security extension in the X server 1.4 in X.Org X11R7.3 allow context-dependent attackers to execute arbitrary code via requests with crafted length values that specify an arbitrary number of bytes to be swapped on the heap, which triggers heap corruption.\"},{\"lang\":\"es\",\"value\":\"Las funciones (1) SProcRecordCreateContext y (2) SProcRecordRegisterClients en la extensi\u00f3n Record y la funci\u00f3n (3) SProcSecurityGenerateAuthorization en la extensi\u00f3n Security del servidor X 1.4 en X.Org X11R7.3 permite a atacantes dependientes de contexto ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de peticiones con longitud de valores manipuladas que especifica un n\u00famero aleatorio de bytes a ser intercambiados en el mont\u00edculo, lo cual dispara corrupci\u00f3n de mont\u00edculo.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:C/I:C/A:C\",\"baseScore\":9.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:x:x11:r7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F156D71-455F-4B66-9E0C-E8A085B8206A\"}]}]}],\"references\":[{\"url\":\"ftp://ftp.freedesktop.org/pub/xorg/X11R7.3/patches/xorg-xserver-1.4-cve-2008-1377.diff\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=721\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.freedesktop.org/archives/xorg/2008-June/036026.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00002.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2008-0502.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2008-0504.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2008-0512.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30627\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30628\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30629\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30630\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30637\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30659\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30664\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30666\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30671\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30715\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30772\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30809\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30843\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/31025\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/31109\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/32099\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/32545\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/33937\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200806-07.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://securitytracker.com/id?1020247\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-238686-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.apple.com/kb/HT3438\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1595\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200807-07.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:115\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:116\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0503.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/493548/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/493550/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-616-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.vupen.com/english/advisories/2008/1803\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/1833\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/1983/references\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/3000\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://issues.rpath.com/browse/RPL-2607\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://issues.rpath.com/browse/RPL-2619\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10109\",\"source\":\"secalert@redhat.com\"},{\"url\":\"ftp://ftp.freedesktop.org/pub/xorg/X11R7.3/patches/xorg-xserver-1.4-cve-2008-1377.diff\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=721\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.freedesktop.org/archives/xorg/2008-June/036026.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2008-0502.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2008-0504.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2008-0512.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/30627\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30628\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30629\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30630\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30637\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30659\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30664\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30666\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30671\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/30715\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/30772\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/30809\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/30843\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/31025\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/31109\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/32099\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/32545\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/33937\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200806-07.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securitytracker.com/id?1020247\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-238686-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.apple.com/kb/HT3438\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1595\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200807-07.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:115\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:116\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0503.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/493548/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/493550/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/usn-616-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.vupen.com/english/advisories/2008/1803\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/1833\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/1983/references\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/3000\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://issues.rpath.com/browse/RPL-2607\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://issues.rpath.com/browse/RPL-2619\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10109\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…