Executive Summary

Informations
Name CVE-2006-6101 First vendor Publication 2006-12-31
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 6.6 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 2.7 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the ProcRenderAddGlyphs function in the Render extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of glyph management data structures.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6101

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10490
 
Oval ID: oval:org.mitre.oval:def:10490
Title: Integer overflow in the ProcRenderAddGlyphs function in the Render extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of glyph management data structures.
Description: Integer overflow in the ProcRenderAddGlyphs function in the Render extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of glyph management data structures.
Family: unix Class: vulnerability
Reference(s): CVE-2006-6101
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for XFree86-server
File : nvt/sles9p5020876.nasl
2009-05-05 Name : HP-UX Update for Xserver HPSBUX02225
File : nvt/gb_hp_ux_HPSBUX02225.nasl
2009-04-09 Name : Mandriva Update for xorg-x11 MDKSA-2007-005 (xorg-x11)
File : nvt/gb_mandriva_MDKSA_2007_005.nasl
2009-03-23 Name : Ubuntu Update for xorg, xorg-server vulnerabilities USN-403-1
File : nvt/gb_ubuntu_USN_403_1.nasl
2009-02-27 Name : Fedora Update for xorg-x11-server FEDORA-2007-035
File : nvt/gb_fedora_2007_035_xorg-x11-server_fc6.nasl
2009-01-28 Name : SuSE Update for XFree86-server,xorg-x11-server,xloader SUSE-SA:2007:008
File : nvt/gb_suse_2007_008.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200701-25 (X.Org)
File : nvt/glsa_200701_25.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-066-02 x11
File : nvt/esoft_slk_ssa_2007_066_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
32084 Multiple Vendor Render Extension ProcRenderAddGlyphs Function Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0002.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0003.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xorg-x11-server-2449.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-403-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_xorg-x11-server-2453.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_34389.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_36123.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_36452.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-066-02.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-005.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2007_008.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200701-25.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1249.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0003.nasl - Type : ACT_GATHER_INFO
2007-01-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0002.nasl - Type : ACT_GATHER_INFO
2007-01-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0003.nasl - Type : ACT_GATHER_INFO
2007-01-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0002.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/21968
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2007-066.htm
http://support.avaya.com/elmodocs2/security/ASA-2007-074.htm
https://issues.rpath.com/browse/RPL-920
DEBIAN https://www.debian.org/security/2007/dsa-1249
GENTOO http://security.gentoo.org/glsa/glsa-200701-25.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=...
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=463
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:005
MLIST http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html
NETBSD http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc
OSVDB http://osvdb.org/32084
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0002.html
http://www.redhat.com/support/errata/RHSA-2007-0003.html
SECTRACK http://securitytracker.com/id?1017495
SECUNIA http://secunia.com/advisories/23633
http://secunia.com/advisories/23670
http://secunia.com/advisories/23684
http://secunia.com/advisories/23689
http://secunia.com/advisories/23698
http://secunia.com/advisories/23705
http://secunia.com/advisories/23758
http://secunia.com/advisories/23789
http://secunia.com/advisories/23966
http://secunia.com/advisories/24168
http://secunia.com/advisories/24210
http://secunia.com/advisories/24247
http://secunia.com/advisories/24401
http://secunia.com/advisories/25802
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1
SUSE http://www.novell.com/linux/security/advisories/2007_08_x.html
UBUNTU http://www.ubuntu.com/usn/usn-403-1
VUPEN http://www.vupen.com/english/advisories/2007/0108
http://www.vupen.com/english/advisories/2007/0109
http://www.vupen.com/english/advisories/2007/0589
http://www.vupen.com/english/advisories/2007/0669
http://www.vupen.com/english/advisories/2007/2233
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/31337

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:04:54
  • Multiple Updates
2021-04-22 01:05:30
  • Multiple Updates
2020-05-23 00:18:44
  • Multiple Updates
2017-10-11 09:23:47
  • Multiple Updates
2017-07-20 09:24:02
  • Multiple Updates
2016-12-08 09:23:22
  • Multiple Updates
2016-06-28 16:00:46
  • Multiple Updates
2016-04-26 15:20:33
  • Multiple Updates
2014-02-17 10:37:56
  • Multiple Updates
2013-05-11 11:15:14
  • Multiple Updates