Executive Summary

Informations
Name CVE-2007-5958 First vendor Publication 2008-01-18
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

X.Org Xserver before 1.4.1 allows local users to determine the existence of arbitrary files via a filename argument in the -sp option to the X program, which produces different error messages depending on whether the filename exists.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5958

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10991
 
Oval ID: oval:org.mitre.oval:def:10991
Title: X.Org Xserver before 1.4.1 allows local users to determine the existence of arbitrary files via a filename argument in the -sp option to the X program, which produces different error messages depending on whether the filename exists.
Description: X.Org Xserver before 1.4.1 allows local users to determine the existence of arbitrary files via a filename argument in the -sp option to the X program, which produces different error messages depending on whether the filename exists.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5958
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19559
 
Oval ID: oval:org.mitre.oval:def:19559
Title: HP-UX Running Xserver, Remote Execution of Arbitrary Code
Description: X.Org Xserver before 1.4.1 allows local users to determine the existence of arbitrary files via a filename argument in the -sp option to the X program, which produces different error messages depending on whether the filename exists.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5958
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5393
 
Oval ID: oval:org.mitre.oval:def:5393
Title: Security Vulnerability in the Solaris X Server May Lead to Unauthorized Disclosure of Information on Access Restricted Files and Directories
Description: X.Org Xserver before 1.4.1 allows local users to determine the existence of arbitrary files via a filename argument in the -sp option to the X program, which produces different error messages depending on whether the filename exists.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5958
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:

ExploitDB Exploits

id Description
2008-02-19 X.Org xorg-server <= 1.1.1-48.13 - Probe for Files Exploit PoC

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for XFree86-libs
File : nvt/sles9p5020914.nasl
2009-10-10 Name : SLES9: Security update for XFree86-Xnest
File : nvt/sles9p5012483.nasl
2009-05-05 Name : HP-UX Update for Xserver HPSBUX02381
File : nvt/gb_hp_ux_HPSBUX02381.nasl
2009-04-09 Name : Mandriva Update for x11-server-xgl MDVSA-2008:025 (x11-server-xgl)
File : nvt/gb_mandriva_MDVSA_2008_025.nasl
2009-04-09 Name : Mandriva Update for x11-server MDVSA-2008:023 (x11-server)
File : nvt/gb_mandriva_MDVSA_2008_023.nasl
2009-03-23 Name : Ubuntu Update for xorg-server regression USN-571-2
File : nvt/gb_ubuntu_USN_571_2.nasl
2009-03-23 Name : Ubuntu Update for libxfont, xorg-server vulnerabilities USN-571-1
File : nvt/gb_ubuntu_USN_571_1.nasl
2009-03-06 Name : RedHat Update for XFree86 RHSA-2008:0029-01
File : nvt/gb_RHSA-2008_0029-01_XFree86.nasl
2009-03-06 Name : RedHat Update for xorg-x11 RHSA-2008:0030-01
File : nvt/gb_RHSA-2008_0030-01_xorg-x11.nasl
2009-03-06 Name : RedHat Update for xorg-x11-server RHSA-2008:0031-01
File : nvt/gb_RHSA-2008_0031-01_xorg-x11-server.nasl
2009-02-27 Name : CentOS Update for xorg-x11 CESA-2008:0030 centos4 i386
File : nvt/gb_CESA-2008_0030_xorg-x11_centos4_i386.nasl
2009-02-27 Name : CentOS Update for XFree86 CESA-2008:0029-01 centos2 i386
File : nvt/gb_CESA-2008_0029-01_XFree86_centos2_i386.nasl
2009-02-27 Name : CentOS Update for XFree86-100dpi-fonts CESA-2008:0029 centos3 i386
File : nvt/gb_CESA-2008_0029_XFree86-100dpi-fonts_centos3_i386.nasl
2009-02-27 Name : CentOS Update for xorg-x11 CESA-2008:0030 centos4 x86_64
File : nvt/gb_CESA-2008_0030_xorg-x11_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for XFree86-100dpi-fonts CESA-2008:0029 centos3 x86_64
File : nvt/gb_CESA-2008_0029_XFree86-100dpi-fonts_centos3_x86_64.nasl
2009-02-17 Name : Fedora Update for xorg-x11-server FEDORA-2008-0831
File : nvt/gb_fedora_2008_0831_xorg-x11-server_fc7.nasl
2009-02-17 Name : Fedora Update for xorg-x11-server FEDORA-2008-0760
File : nvt/gb_fedora_2008_0760_xorg-x11-server_fc8.nasl
2009-01-23 Name : SuSE Update for Xorg and XFree SUSE-SA:2008:003
File : nvt/gb_suse_2008_003.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-09 (xorg-server libXfont)
File : nvt/glsa_200801_09.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-05 (nx, nxnode)
File : nvt/glsa_200804_05.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-07 (ltsp)
File : nvt/glsa_200805_07.nasl
2008-09-04 Name : FreeBSD Ports: xorg-server
File : nvt/freebsd_xorg-server0.nasl
2008-01-31 Name : Debian Security Advisory DSA 1466-2 (xorg-server, libxfont, xfree86)
File : nvt/deb_1466_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40943 X.Org Xserver X Program -sp Parameter Local File Enumeration

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0031.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0030.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0029.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080118_XFree86_on_SL3.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080117_xorg_x11_server_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080117_xorg_x11_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0030.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0031.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12040.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12043.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-023.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2008-025.nasl - Type : ACT_GATHER_INFO
2008-11-11 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_34392.nasl - Type : ACT_GATHER_INFO
2008-11-11 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_37972.nasl - Type : ACT_GATHER_INFO
2008-11-11 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_38840.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-07.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-05.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xgl-5100.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote openSUSE host is missing a security update.
File : suse_xgl-5099.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0831.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0760.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1466.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fe2b6597c9a411dc8da80008a18a9961.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200801-09.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xorg-x11-libs-4860.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xorg-x11-Xnest-4875.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-571-2.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0029.nasl - Type : ACT_GATHER_INFO
2008-01-18 Name : The remote openSUSE host is missing a security update.
File : suse_xorg-x11-Xnest-4859.nasl - Type : ACT_GATHER_INFO
2008-01-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0031.nasl - Type : ACT_GATHER_INFO
2008-01-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0030.nasl - Type : ACT_GATHER_INFO
2008-01-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-571-1.nasl - Type : ACT_GATHER_INFO
2008-01-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0029.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 125719-58
File : solaris10_125719.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 118908-06
File : solaris9_x86_118908.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
BID http://www.securityfocus.com/bid/27336
http://www.securityfocus.com/bid/27356
BUGTRAQ http://www.securityfocus.com/archive/1/487335/100/0/threaded
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=204362
http://docs.info.apple.com/article.html?artnum=307562
http://support.avaya.com/elmodocs2/security/ASA-2008-084.htm
https://issues.rpath.com/browse/RPL-1970
DEBIAN http://www.debian.org/security/2008/dsa-1466
EXPLOIT-DB https://www.exploit-db.com/exploits/5152
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00641...
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00704...
GENTOO http://security.gentoo.org/glsa/glsa-200801-09.xml
http://security.gentoo.org/glsa/glsa-200804-05.xml
http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:021
http://www.mandriva.com/security/advisories?name=MDVSA-2008:022
http://www.mandriva.com/security/advisories?name=MDVSA-2008:023
http://www.mandriva.com/security/advisories?name=MDVSA-2008:025
MLIST http://lists.freedesktop.org/archives/xorg/2008-January/031918.html
OPENBSD http://www.openbsd.org/errata41.html#012_xorg
http://www.openbsd.org/errata42.html#006_xorg
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0029.html
http://www.redhat.com/support/errata/RHSA-2008-0030.html
http://www.redhat.com/support/errata/RHSA-2008-0031.html
SECTRACK http://securitytracker.com/id?1019232
SECUNIA http://secunia.com/advisories/28273
http://secunia.com/advisories/28532
http://secunia.com/advisories/28535
http://secunia.com/advisories/28536
http://secunia.com/advisories/28539
http://secunia.com/advisories/28540
http://secunia.com/advisories/28542
http://secunia.com/advisories/28543
http://secunia.com/advisories/28550
http://secunia.com/advisories/28584
http://secunia.com/advisories/28592
http://secunia.com/advisories/28616
http://secunia.com/advisories/28718
http://secunia.com/advisories/28843
http://secunia.com/advisories/28885
http://secunia.com/advisories/28997
http://secunia.com/advisories/29420
http://secunia.com/advisories/29622
http://secunia.com/advisories/29707
http://secunia.com/advisories/30161
http://secunia.com/advisories/32545
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-103205-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-230901-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html
UBUNTU https://usn.ubuntu.com/571-1/
VUPEN http://www.vupen.com/english/advisories/2008/0179
http://www.vupen.com/english/advisories/2008/0184
http://www.vupen.com/english/advisories/2008/0497/references
http://www.vupen.com/english/advisories/2008/0924/references
http://www.vupen.com/english/advisories/2008/3000
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/39769

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-04-22 01:07:10
  • Multiple Updates
2020-05-24 01:04:02
  • Multiple Updates
2020-05-23 00:20:46
  • Multiple Updates
2019-03-19 12:02:36
  • Multiple Updates
2018-10-16 00:19:20
  • Multiple Updates
2018-10-04 00:19:31
  • Multiple Updates
2017-09-29 09:23:17
  • Multiple Updates
2017-07-29 12:02:40
  • Multiple Updates
2016-04-26 16:48:25
  • Multiple Updates
2014-02-17 10:42:35
  • Multiple Updates
2013-05-11 10:42:14
  • Multiple Updates