Integer overflow in the build_range function in X.Org X Font Server (xfs) before 1.0.5 allows context-dependent attackers to execute arbitrary code via (1) QueryXBitmaps and (2) QueryXExtents protocol requests with crafted size values, which triggers a heap-based buffer overflow.
References
Link Providers
http://bugs.freedesktop.org/show_bug.cgi?id=12298 cve-icon cve-icon
http://bugs.gentoo.org/show_bug.cgi?id=194606 cve-icon cve-icon
http://docs.info.apple.com/article.html?artnum=307430 cve-icon cve-icon
http://docs.info.apple.com/article.html?artnum=307562 cve-icon cve-icon
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=602 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2008/Feb/msg00002.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html cve-icon cve-icon
http://lists.freedesktop.org/archives/xorg-announce/2007-October/000416.html cve-icon cve-icon
http://secunia.com/advisories/27040 cve-icon cve-icon
http://secunia.com/advisories/27052 cve-icon cve-icon
http://secunia.com/advisories/27060 cve-icon cve-icon
http://secunia.com/advisories/27168 cve-icon cve-icon
http://secunia.com/advisories/27176 cve-icon cve-icon
http://secunia.com/advisories/27228 cve-icon cve-icon
http://secunia.com/advisories/27240 cve-icon cve-icon
http://secunia.com/advisories/27560 cve-icon cve-icon
http://secunia.com/advisories/28004 cve-icon cve-icon
http://secunia.com/advisories/28536 cve-icon cve-icon
http://secunia.com/advisories/28542 cve-icon cve-icon
http://secunia.com/advisories/28891 cve-icon cve-icon
http://secunia.com/advisories/29420 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200710-11.xml cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103114-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200642-1 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1385 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:210 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_54_xorg.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0029.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0030.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/481432/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/25898 cve-icon cve-icon
http://www.securitytracker.com/id?1018763 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA08-043B.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/3337 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/3338 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/3467 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0495/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0924/references cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/36919 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1756 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-4568 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10882 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-4568 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00352.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2007-10-05T21:00:00

Updated: 2024-08-07T15:01:09.792Z

Reserved: 2007-08-28T00:00:00

Link: CVE-2007-4568

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-10-05T21:17:00.000

Modified: 2023-02-13T02:18:19.667

Link: CVE-2007-4568

cve-icon Redhat

Severity : Low

Publid Date: 2007-10-02T00:00:00Z

Links: CVE-2007-4568 - Bugzilla