Executive Summary

Informations
Name CVE-2017-13723 First vendor Publication 2017-10-09
Vendor Cve Last vendor Modification 2018-02-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In X.Org Server (aka xserver and xorg-server) before 1.19.4, a local attacker authenticated to the X server could overflow a global buffer, causing crashes of the X server or potentially other problems by injecting large or malformed XKB related atoms and accessing them via xkbcomp.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13723

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 170
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-12-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1295.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1296.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1186.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3047-1.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3025-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-30.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4000.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3453-1.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4f8ffb9cf3884fbdb90fb3131559d888.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-279-03.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101253
CONFIRM https://cgit.freedesktop.org/xorg/xserver/commit/?id=94f11ca5cf011ef123bd222c...
DEBIAN http://www.debian.org/security/2017/dsa-4000
GENTOO https://security.gentoo.org/glsa/201710-30
MLIST http://www.openwall.com/lists/oss-security/2017/10/04/10
https://lists.debian.org/debian-lts-announce/2017/11/msg00032.html
https://lists.x.org/archives/xorg-announce/2017-October/002808.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2021-05-05 01:24:16
  • Multiple Updates
2021-05-04 12:56:32
  • Multiple Updates
2021-04-22 02:09:19
  • Multiple Updates
2020-05-23 02:03:00
  • Multiple Updates
2020-05-23 00:55:49
  • Multiple Updates
2018-02-05 13:21:33
  • Multiple Updates
2017-12-02 13:23:48
  • Multiple Updates
2017-11-28 13:23:45
  • Multiple Updates
2017-11-18 13:24:06
  • Multiple Updates
2017-11-06 05:22:29
  • Multiple Updates
2017-11-04 09:23:48
  • Multiple Updates
2017-10-31 13:25:29
  • Multiple Updates
2017-10-31 09:22:06
  • Multiple Updates
2017-10-19 13:24:51
  • Multiple Updates
2017-10-15 09:23:35
  • Multiple Updates
2017-10-14 13:25:00
  • Multiple Updates
2017-10-11 13:24:57
  • Multiple Updates
2017-10-10 13:24:32
  • Multiple Updates
2017-10-10 09:23:28
  • First insertion