Executive Summary

Informations
Name CVE-2018-14599 First vendor Publication 2018-08-24
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in libX11 through 1.6.5. The function XListExtensions in ListExt.c is vulnerable to an off-by-one error caused by malicious server responses, leading to DoS or possibly unspecified other impact.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14599

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-193 Off-by-one Error

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36
Os 4
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-11-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-01.nasl - Type : ACT_GATHER_INFO
2018-08-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1482.nasl - Type : ACT_GATHER_INFO
2018-08-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_fe99d3caa63a11e8a7c654e1ad3d6335.nasl - Type : ACT_GATHER_INFO
2018-08-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-233-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/105177
CONFIRM https://bugzilla.suse.com/show_bug.cgi?id=1102062
https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=b469da1430cdcee06e31c...
GENTOO https://security.gentoo.org/glsa/201811-01
MLIST http://www.openwall.com/lists/oss-security/2018/08/21/6
https://lists.debian.org/debian-lts-announce/2018/08/msg00030.html
https://lists.x.org/archives/xorg-announce/2018-August/002916.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2079
SECTRACK http://www.securitytracker.com/id/1041543
UBUNTU https://usn.ubuntu.com/3758-1/
https://usn.ubuntu.com/3758-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-11-07 21:41:32
  • Multiple Updates
2023-03-01 21:27:52
  • Multiple Updates
2022-10-20 01:39:19
  • Multiple Updates
2021-05-05 01:28:59
  • Multiple Updates
2021-05-04 13:09:24
  • Multiple Updates
2021-04-22 02:22:50
  • Multiple Updates
2020-09-03 01:21:29
  • Multiple Updates
2020-08-07 12:21:07
  • Multiple Updates
2020-05-23 02:11:26
  • Multiple Updates
2020-05-23 01:07:38
  • Multiple Updates
2019-08-06 21:19:56
  • Multiple Updates
2019-05-02 00:19:04
  • Multiple Updates
2019-04-30 09:19:23
  • Multiple Updates
2019-03-27 09:19:15
  • Multiple Updates
2018-11-09 17:19:07
  • Multiple Updates
2018-10-19 21:20:16
  • Multiple Updates
2018-09-13 17:18:59
  • Multiple Updates
2018-08-31 17:19:47
  • Multiple Updates
2018-08-30 17:19:38
  • Multiple Updates
2018-08-25 17:20:09
  • Multiple Updates
2018-08-25 00:20:19
  • First insertion