Executive Summary

Informations
Name CVE-2007-1352 First vendor Publication 2007-04-05
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:S/C:N/I:P/A:P)
Cvss Base Score 3.8 Attack Range Adjacent network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 4.4 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allows remote authenticated users to execute arbitrary code via a long first line in the fonts.dir file, which results in a heap overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1352

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10523
 
Oval ID: oval:org.mitre.oval:def:10523
Title: Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allows remote authenticated users to execute arbitrary code via a long first line in the fonts.dir file, which results in a heap overflow.
Description: Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allows remote authenticated users to execute arbitrary code via a long first line in the fonts.dir file, which results in a heap overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1352
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13243
 
Oval ID: oval:org.mitre.oval:def:13243
Title: Multiple vulnerabilities in libfreetype, Xsun(1) and Xorg(1)
Description: Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allows remote authenticated users to execute arbitrary code via a long first line in the fonts.dir file, which results in a heap overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1352
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22675
 
Oval ID: oval:org.mitre.oval:def:22675
Title: ELSA-2007:0132: libXfont security update (Important)
Description: Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allows remote authenticated users to execute arbitrary code via a long first line in the fonts.dir file, which results in a heap overflow.
Family: unix Class: patch
Reference(s): ELSA-2007:0132-01
CVE-2007-1351
CVE-2007-1352
Version: 13
Platform(s): Oracle Linux 5
Product(s): libXfont
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2009-001
File : nvt/macosx_secupd_2009-001.nasl
2009-10-10 Name : SLES9: Security update for some XFree86 modules
File : nvt/sles9p5021116.nasl
2009-04-09 Name : Mandriva Update for xorg-x11 MDKSA-2007:079 (xorg-x11)
File : nvt/gb_mandriva_MDKSA_2007_079.nasl
2009-04-09 Name : Mandriva Update for xorg-x11 MDKSA-2007:079-1 (xorg-x11)
File : nvt/gb_mandriva_MDKSA_2007_079_1.nasl
2009-04-09 Name : Mandriva Update for tightvnc MDKSA-2007:080 (tightvnc)
File : nvt/gb_mandriva_MDKSA_2007_080.nasl
2009-04-09 Name : Mandriva Update for tightvnc MDKSA-2007:080-1 (tightvnc)
File : nvt/gb_mandriva_MDKSA_2007_080_1.nasl
2009-03-23 Name : Ubuntu Update for freetype, libxfont, xorg, xorg-server vulnerabilities USN-...
File : nvt/gb_ubuntu_USN_448_1.nasl
2009-01-28 Name : SuSE Update for XFree86, Xorg SUSE-SA:2007:027
File : nvt/gb_suse_2007_027.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-10 (tightvnc, libxfont)
File : nvt/glsa_200705_10.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34109 X.Org X11 libXfont fonts.dir File FontFileInitTable Function Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0125.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0126.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0132.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-001.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xorg-x11-server-3083.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-448-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_xorg-x11-server-3082.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0132.nasl - Type : ACT_GATHER_INFO
2007-05-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1294.nasl - Type : ACT_GATHER_INFO
2007-05-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-10.nasl - Type : ACT_GATHER_INFO
2007-04-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0126.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0125.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-079.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-080.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0125.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0126.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
BID http://www.securityfocus.com/bid/23283
http://www.securityfocus.com/bid/23300
BUGTRAQ http://www.securityfocus.com/archive/1/464686/100/0/threaded
http://www.securityfocus.com/archive/1/464816/100/0/threaded
CONFIRM http://issues.foresightlinux.org/browse/FL-223
http://support.apple.com/kb/HT3438
http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm
https://issues.rpath.com/browse/RPL-1213
DEBIAN http://www.debian.org/security/2007/dsa-1294
GENTOO http://security.gentoo.org/glsa/glsa-200705-10.xml
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=502
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:079
http://www.mandriva.com/security/advisories?name=MDKSA-2007:080
MLIST http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html
OPENBSD http://www.openbsd.org/errata39.html#021_xorg
http://www.openbsd.org/errata40.html#011_xorg
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2007-0125.html
http://www.redhat.com/support/errata/RHSA-2007-0126.html
http://www.redhat.com/support/errata/RHSA-2007-0132.html
SECTRACK http://www.securitytracker.com/id?1017857
SECUNIA http://secunia.com/advisories/24741
http://secunia.com/advisories/24745
http://secunia.com/advisories/24756
http://secunia.com/advisories/24758
http://secunia.com/advisories/24765
http://secunia.com/advisories/24770
http://secunia.com/advisories/24771
http://secunia.com/advisories/24772
http://secunia.com/advisories/24791
http://secunia.com/advisories/25004
http://secunia.com/advisories/25006
http://secunia.com/advisories/25195
http://secunia.com/advisories/25216
http://secunia.com/advisories/25305
http://secunia.com/advisories/33937
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1
SUSE http://www.novell.com/linux/security/advisories/2007_27_x.html
UBUNTU http://www.ubuntu.com/usn/usn-448-1
VUPEN http://www.vupen.com/english/advisories/2007/1217
http://www.vupen.com/english/advisories/2007/1548
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/33419

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2020-05-23 00:19:24
  • Multiple Updates
2018-10-16 21:19:51
  • Multiple Updates
2017-10-11 09:23:52
  • Multiple Updates
2017-07-29 12:02:05
  • Multiple Updates
2016-06-28 16:16:26
  • Multiple Updates
2016-04-26 15:51:04
  • Multiple Updates
2014-02-17 10:39:23
  • Multiple Updates
2013-05-11 10:20:23
  • Multiple Updates