Executive Summary

Informations
Name CVE-2003-0730 First vendor Publication 2003-10-20
Vendor Cve Last vendor Modification 2016-10-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in the font libraries for XFree86 4.3.0 allow local or remote attackers to cause a denial of service or execute arbitrary code via heap-based and stack-based buffer overflow attacks.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0730

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 6

ExploitDB Exploits

id Description
2009-01-06 Debian GNU/Linux XTERM (DECRQSS/comments) Weakness Vulnerability

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 380-1 (xfree86)
File : nvt/deb_380_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
10249 XFree Font Libraries Multiple Unspecified Local Overflows

Nessus® Vulnerability Scanner

Date Description
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-380.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2003-089.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2003-289.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/8514
BUGTRAQ http://marc.info/?l=bugtraq&m=106229335312429&w=2
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000821
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2007-074.htm
DEBIAN http://www.debian.org/security/2003/dsa-380
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2003:089
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-015.txt.asc
REDHAT http://www.redhat.com/support/errata/RHSA-2003-286.html
http://www.redhat.com/support/errata/RHSA-2003-287.html
http://www.redhat.com/support/errata/RHSA-2003-288.html
http://www.redhat.com/support/errata/RHSA-2003-289.html
SECUNIA http://secunia.com/advisories/24168
http://secunia.com/advisories/24247
SGI ftp://patches.sgi.com/support/free/security/advisories/20031101-01-U.asc
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1
VUPEN http://www.vupen.com/english/advisories/2007/0589

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:02:06
  • Multiple Updates
2021-04-22 01:02:14
  • Multiple Updates
2020-05-23 00:15:29
  • Multiple Updates
2016-10-18 12:01:13
  • Multiple Updates
2016-04-26 12:36:46
  • Multiple Updates
2014-02-17 10:26:31
  • Multiple Updates
2013-05-11 11:52:36
  • Multiple Updates