Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-2362 First vendor Publication 2008-06-16
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in the Render extension in the X server 1.4 in X.Org X11R7.3 allow context-dependent attackers to execute arbitrary code via a (1) SProcRenderCreateLinearGradient, (2) SProcRenderCreateRadialGradient, or (3) SProcRenderCreateConicalGradient request with an invalid field specifying the number of bytes to swap in the request data, which triggers heap memory corruption.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2362

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11246
 
Oval ID: oval:org.mitre.oval:def:11246
Title: Multiple integer overflows in the Render extension in the X server 1.4 in X.Org X11R7.3 allow context-dependent attackers to execute arbitrary code via a (1) SProcRenderCreateLinearGradient, (2) SProcRenderCreateRadialGradient, or (3) SProcRenderCreateConicalGradient request with an invalid field specifying the number of bytes to swap in the request data, which triggers heap memory corruption.
Description: Multiple integer overflows in the Render extension in the X server 1.4 in X.Org X11R7.3 allow context-dependent attackers to execute arbitrary code via a (1) SProcRenderCreateLinearGradient, (2) SProcRenderCreateRadialGradient, or (3) SProcRenderCreateConicalGradient request with an invalid field specifying the number of bytes to swap in the request data, which triggers heap memory corruption.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2362
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20128
 
Oval ID: oval:org.mitre.oval:def:20128
Title: DSA-1595-1 xorg-server - several vulnerabilities
Description: Several local vulnerabilities have been discovered in the X Window system.
Family: unix Class: patch
Reference(s): DSA-1595-1
CVE-2008-1377
CVE-2008-1379
CVE-2008-2360
CVE-2008-2361
CVE-2008-2362
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): xorg-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21810
 
Oval ID: oval:org.mitre.oval:def:21810
Title: ELSA-2008:0504: xorg-x11-server security update (Important)
Description: Multiple integer overflows in the Render extension in the X server 1.4 in X.Org X11R7.3 allow context-dependent attackers to execute arbitrary code via a (1) SProcRenderCreateLinearGradient, (2) SProcRenderCreateRadialGradient, or (3) SProcRenderCreateConicalGradient request with an invalid field specifying the number of bytes to swap in the request data, which triggers heap memory corruption.
Family: unix Class: patch
Reference(s): ELSA-2008:0504-01
CVE-2008-1377
CVE-2008-1379
CVE-2008-2360
CVE-2008-2361
CVE-2008-2362
Version: 25
Platform(s): Oracle Linux 5
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8313
 
Oval ID: oval:org.mitre.oval:def:8313
Title: DSA-1595 xorg-server -- several vulnerabilities
Description: Several local vulnerabilities have been discovered in the X Window system. The Common Vulnerabilities and Exposures project identifies the following problems: Lack of validation of the parameters of the SProcSecurityGenerateAuthorization and SProcRecordCreateContext functions makes it possible for a specially crafted request to trigger the swapping of bytes outside the parameter of these requests, causing memory corruption. An integer overflow in the validation of the parameters of the ShmPutImage() request makes it possible to trigger the copy of arbitrary server memory to a pixmap that can subsequently be read by the client, to read arbitrary parts of the X server memory space. An integer overflow may occur in the computation of the size of the glyph to be allocated by the AllocateGlyph() function which will cause less memory to be allocated than expected, leading to later heap overflow. An integer overflow may occur in the computation of the size of the glyph to be allocated by the ProcRenderCreateCursor() function which will cause less memory to be allocated than expected, leading later to dereferencing un-mapped memory, causing a crash of the X server. Integer overflows can also occur in the code validating the parameters for the SProcRenderCreateLinearGradient, SProcRenderCreateRadialGradient and SProcRenderCreateConicalGradient functions, leading to memory corruption by swapping bytes outside of the intended request parameters.
Family: unix Class: patch
Reference(s): DSA-1595
CVE-2008-1377
CVE-2008-1379
CVE-2008-2360
CVE-2008-2361
CVE-2008-2362
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): xorg-server
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2009-001
File : nvt/macosx_secupd_2009-001.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : SLES10: Security update for X.org
File : nvt/sles10_xorg-x11-Xnest.nasl
2009-10-10 Name : SLES9: Security update for XFree86
File : nvt/sles9p5027942.nasl
2009-04-09 Name : Mandriva Update for metisse MDVSA-2008:179 (metisse)
File : nvt/gb_mandriva_MDVSA_2008_179.nasl
2009-04-09 Name : Mandriva Update for x11-server MDVSA-2008:116 (x11-server)
File : nvt/gb_mandriva_MDVSA_2008_116.nasl
2009-03-23 Name : Ubuntu Update for xorg-server vulnerabilities USN-616-1
File : nvt/gb_ubuntu_USN_616_1.nasl
2009-03-06 Name : RedHat Update for xorg-x11-server RHSA-2008:0504-01
File : nvt/gb_RHSA-2008_0504-01_xorg-x11-server.nasl
2009-02-17 Name : Fedora Update for xorg-x11-server FEDORA-2008-5285
File : nvt/gb_fedora_2008_5285_xorg-x11-server_fc7.nasl
2009-02-17 Name : Fedora Update for xorg-x11-server FEDORA-2008-5279
File : nvt/gb_fedora_2008_5279_xorg-x11-server_fc8.nasl
2009-02-17 Name : Fedora Update for xorg-x11-server FEDORA-2008-5254
File : nvt/gb_fedora_2008_5254_xorg-x11-server_fc9.nasl
2009-01-23 Name : SuSE Update for xorg-x11,XFree86 SUSE-SA:2008:027
File : nvt/gb_suse_2008_027.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200806-07 (xorg-server)
File : nvt/glsa_200806_07.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200807-07 (nx, nxnode)
File : nvt/glsa_200807_07.nasl
2008-09-04 Name : FreeBSD Ports: xorg-server
File : nvt/freebsd_xorg-server1.nasl
2008-06-28 Name : Debian Security Advisory DSA 1595-1 (xorg-server)
File : nvt/deb_1595_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-183-01 xorg-server
File : nvt/esoft_slk_ssa_2008_183_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46191 X.Org X11 X Server Render Extension Gradient Creation Multiple Function Overf...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0504.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080611_xorg_x11_server_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0504.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12170.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_xorg-x11-Xvnc-080616.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_xgl-080815.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-116.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-179.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-001.nasl - Type : ACT_GATHER_INFO
2008-09-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xgl-5528.nasl - Type : ACT_GATHER_INFO
2008-09-28 Name : The remote openSUSE host is missing a security update.
File : suse_xgl-5526.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200807-07.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-183-01.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200806-07.nasl - Type : ACT_GATHER_INFO
2008-06-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5279.nasl - Type : ACT_GATHER_INFO
2008-06-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-616-1.nasl - Type : ACT_GATHER_INFO
2008-06-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1595.nasl - Type : ACT_GATHER_INFO
2008-06-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_800e8bd53acb11dd8842001302a18722.nasl - Type : ACT_GATHER_INFO
2008-06-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5285.nasl - Type : ACT_GATHER_INFO
2008-06-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5254.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0504.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xorg-x11-Xnest-5321.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote openSUSE host is missing a security update.
File : suse_xorg-x11-Xvnc-5317.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote openSUSE host is missing a security update.
File : suse_xorg-x11-server-5316.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
BID http://www.securityfocus.com/bid/29670
BUGTRAQ http://www.securityfocus.com/archive/1/493548/100/0/threaded
http://www.securityfocus.com/archive/1/493550/100/0/threaded
CONFIRM ftp://ftp.freedesktop.org/pub/xorg/X11R7.3/patches/xorg-xserver-1.4-cve-2008-...
http://support.apple.com/kb/HT3438
http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201
https://issues.rpath.com/browse/RPL-2607
https://issues.rpath.com/browse/RPL-2619
DEBIAN http://www.debian.org/security/2008/dsa-1595
GENTOO http://security.gentoo.org/glsa/glsa-200806-07.xml
http://www.gentoo.org/security/en/glsa/glsa-200807-07.xml
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=720
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:116
http://www.mandriva.com/security/advisories?name=MDVSA-2008:179
MLIST http://lists.freedesktop.org/archives/xorg/2008-June/036026.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2008-0504.html
SECTRACK http://securitytracker.com/id?1020245
SECUNIA http://secunia.com/advisories/30627
http://secunia.com/advisories/30630
http://secunia.com/advisories/30637
http://secunia.com/advisories/30659
http://secunia.com/advisories/30664
http://secunia.com/advisories/30666
http://secunia.com/advisories/30671
http://secunia.com/advisories/30715
http://secunia.com/advisories/30772
http://secunia.com/advisories/30809
http://secunia.com/advisories/30843
http://secunia.com/advisories/31025
http://secunia.com/advisories/31109
http://secunia.com/advisories/32099
http://secunia.com/advisories/33937
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-238686-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html
UBUNTU http://www.ubuntu.com/usn/usn-616-1
VUPEN http://www.vupen.com/english/advisories/2008/1803
http://www.vupen.com/english/advisories/2008/1833
http://www.vupen.com/english/advisories/2008/1983/references

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:07:32
  • Multiple Updates
2021-04-22 01:07:56
  • Multiple Updates
2020-05-23 00:21:43
  • Multiple Updates
2018-10-12 00:20:21
  • Multiple Updates
2017-09-29 09:23:33
  • Multiple Updates
2016-04-26 17:25:33
  • Multiple Updates
2014-02-17 10:45:06
  • Multiple Updates
2013-05-11 00:17:45
  • Multiple Updates