Integer overflow in ALLOCATE_LOCAL in the ProcXCMiscGetXIDList function in the XC-MISC extension in the X.Org X11 server (xserver) 7.1-1.1.0, and other versions before 20070403, allows remote authenticated users to execute arbitrary code via a large expression, which results in memory corruption.
References
Link Providers
http://issues.foresightlinux.org/browse/FL-223 cve-icon cve-icon
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=503 cve-icon cve-icon
http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2007-0125.html cve-icon cve-icon
http://secunia.com/advisories/24741 cve-icon cve-icon
http://secunia.com/advisories/24745 cve-icon cve-icon
http://secunia.com/advisories/24756 cve-icon cve-icon
http://secunia.com/advisories/24758 cve-icon cve-icon
http://secunia.com/advisories/24765 cve-icon cve-icon
http://secunia.com/advisories/24770 cve-icon cve-icon
http://secunia.com/advisories/24771 cve-icon cve-icon
http://secunia.com/advisories/24772 cve-icon cve-icon
http://secunia.com/advisories/24791 cve-icon cve-icon
http://secunia.com/advisories/25004 cve-icon cve-icon
http://secunia.com/advisories/25006 cve-icon cve-icon
http://secunia.com/advisories/25195 cve-icon cve-icon
http://secunia.com/advisories/25216 cve-icon cve-icon
http://secunia.com/advisories/25305 cve-icon cve-icon
http://secunia.com/advisories/29622 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200705-10.xml cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1294 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:079 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:080 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_27_x.html cve-icon cve-icon
http://www.openbsd.org/errata39.html#021_xorg cve-icon cve-icon
http://www.openbsd.org/errata40.html#011_xorg cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0126.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0127.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/464686/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/464816/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/23284 cve-icon cve-icon
http://www.securityfocus.com/bid/23300 cve-icon cve-icon
http://www.securitytracker.com/id?1017857 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-448-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1217 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1548 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/33424 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1213 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-1003 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1980 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9798 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-1003 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2007-04-06T01:00:00

Updated: 2024-08-07T12:43:22.576Z

Reserved: 2007-02-16T00:00:00

Link: CVE-2007-1003

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-04-06T01:19:00.000

Modified: 2018-10-16T16:36:16.687

Link: CVE-2007-1003

cve-icon Redhat

Severity : Important

Publid Date: 2007-04-03T00:00:00Z

Links: CVE-2007-1003 - Bugzilla