中危 xinput,xserver 代码执行漏洞

CVE编号

CVE-2007-6427

利用情况

暂无

补丁情况

没有补丁

披露时间

2008-01-19
漏洞描述
1.4.1之前的X.Org Xserver中的XInput扩展允许依赖于上下文的攻击者通过与多个函数内的字节交换和堆损坏相关的请求执行任意代码,这是一个与CVE-2007-4990不同的漏洞。

解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接
http://bugs.gentoo.org/show_bug.cgi?id=204362
http://docs.info.apple.com/article.html?artnum=307562
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=643
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
http://lists.freedesktop.org/archives/xorg/2008-January/031918.html
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html
http://secunia.com/advisories/28273
http://secunia.com/advisories/28532
http://secunia.com/advisories/28535
http://secunia.com/advisories/28536
http://secunia.com/advisories/28539
http://secunia.com/advisories/28540
http://secunia.com/advisories/28542
http://secunia.com/advisories/28543
http://secunia.com/advisories/28550
http://secunia.com/advisories/28584
http://secunia.com/advisories/28592
http://secunia.com/advisories/28616
http://secunia.com/advisories/28693
http://secunia.com/advisories/28718
http://secunia.com/advisories/28838
http://secunia.com/advisories/28843
http://secunia.com/advisories/28885
http://secunia.com/advisories/28941
http://secunia.com/advisories/29139
http://secunia.com/advisories/29420
http://secunia.com/advisories/29622
http://secunia.com/advisories/29707
http://secunia.com/advisories/30161
http://secunia.com/advisories/32545
http://security.gentoo.org/glsa/glsa-200801-09.xml
http://security.gentoo.org/glsa/glsa-200804-05.xml
http://securitytracker.com/id?1019232
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103200-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-200153-1
http://support.avaya.com/elmodocs2/security/ASA-2008-039.htm
http://support.avaya.com/elmodocs2/security/ASA-2008-078.htm
http://www.debian.org/security/2008/dsa-1466
http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:021
http://www.mandriva.com/security/advisories?name=MDVSA-2008:022
http://www.mandriva.com/security/advisories?name=MDVSA-2008:023
http://www.mandriva.com/security/advisories?name=MDVSA-2008:025
http://www.openbsd.org/errata41.html#012_xorg
http://www.openbsd.org/errata42.html#006_xorg
http://www.redhat.com/support/errata/RHSA-2008-0029.html
http://www.redhat.com/support/errata/RHSA-2008-0030.html
http://www.redhat.com/support/errata/RHSA-2008-0031.html
http://www.securityfocus.com/archive/1/487335/100/0/threaded
http://www.securityfocus.com/bid/27336
http://www.securityfocus.com/bid/27351
http://www.vupen.com/english/advisories/2008/0179
http://www.vupen.com/english/advisories/2008/0184
http://www.vupen.com/english/advisories/2008/0497/references
http://www.vupen.com/english/advisories/2008/0703
http://www.vupen.com/english/advisories/2008/0924/references
http://www.vupen.com/english/advisories/2008/3000
http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7&h...
https://exchange.xforce.ibmcloud.com/vulnerabilities/39759
https://issues.rpath.com/browse/RPL-2010
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://usn.ubuntu.com/571-1/
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00641.html
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00704.html
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 x.org x_server * Up to
(excluding)
1.4.1
运行在以下环境
系统 centos_5 xorg-x11-server-Xvfb * Up to
(excluding)
1.1.1-48.26.el5_1.5
运行在以下环境
系统 debian_10 xorg-server * Up to
(excluding)
2:1.4.1~git20080105-2
运行在以下环境
系统 debian_11 xorg-server * Up to
(excluding)
2:1.4.1~git20080105-2
运行在以下环境
系统 debian_12 xorg-server * Up to
(excluding)
2:1.4.1~git20080105-2
运行在以下环境
系统 debian_4.0 xorg-server * Up to
(excluding)
2:1.1.1-21etch3
运行在以下环境
系统 debian_5.0 xorg-server * Up to
(excluding)
2:1.3.0.0.dfsg-12lenny2
运行在以下环境
系统 opensuse_10.1 XorgandXFree * Up to
(excluding)
6.9.0-50.54.5
运行在以下环境
系统 opensuse_10.2 XorgandXFree * Up to
(excluding)
7.2-25
运行在以下环境
系统 opensuse_10.3 XorgandXFree * Up to
(excluding)
7.2-103.4
运行在以下环境
系统 oracle_5 oraclelinux-release * Up to
(excluding)
1.1.1-48.26.el5_1.4.0.1
运行在以下环境
系统 redhat_5 xorg-x11-server-Xdmx * Up to
(excluding)
0:1.1.1-48.26.el5_1.5
运行在以下环境
系统 suse_11 xorg-x11-Xvnc * Up to
(excluding)
7.4-27.19
阿里云评分
6.9
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    全局影响
  • EXP成熟度
    N/A
  • 补丁情况
    没有补丁
  • 数据保密性
    数据泄露
  • 数据完整性
    传输被破坏
  • 服务器危害
    服务器失陷
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-787 跨界内存写
阿里云安全产品覆盖情况