The XInput extension in X.Org Xserver before 1.4.1 allows context-dependent attackers to execute arbitrary code via requests related to byte swapping and heap corruption within multiple functions, a different vulnerability than CVE-2007-4990.
References
Link Providers
http://bugs.gentoo.org/show_bug.cgi?id=204362 cve-icon cve-icon
http://docs.info.apple.com/article.html?artnum=307562 cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321 cve-icon cve-icon
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=643 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html cve-icon cve-icon
http://lists.freedesktop.org/archives/xorg/2008-January/031918.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html cve-icon cve-icon
http://secunia.com/advisories/28273 cve-icon cve-icon
http://secunia.com/advisories/28532 cve-icon cve-icon
http://secunia.com/advisories/28535 cve-icon cve-icon
http://secunia.com/advisories/28536 cve-icon cve-icon
http://secunia.com/advisories/28539 cve-icon cve-icon
http://secunia.com/advisories/28540 cve-icon cve-icon
http://secunia.com/advisories/28542 cve-icon cve-icon
http://secunia.com/advisories/28543 cve-icon cve-icon
http://secunia.com/advisories/28550 cve-icon cve-icon
http://secunia.com/advisories/28584 cve-icon cve-icon
http://secunia.com/advisories/28592 cve-icon cve-icon
http://secunia.com/advisories/28616 cve-icon cve-icon
http://secunia.com/advisories/28693 cve-icon cve-icon
http://secunia.com/advisories/28718 cve-icon cve-icon
http://secunia.com/advisories/28838 cve-icon cve-icon
http://secunia.com/advisories/28843 cve-icon cve-icon
http://secunia.com/advisories/28885 cve-icon cve-icon
http://secunia.com/advisories/28941 cve-icon cve-icon
http://secunia.com/advisories/29139 cve-icon cve-icon
http://secunia.com/advisories/29420 cve-icon cve-icon
http://secunia.com/advisories/29622 cve-icon cve-icon
http://secunia.com/advisories/29707 cve-icon cve-icon
http://secunia.com/advisories/30161 cve-icon cve-icon
http://secunia.com/advisories/32545 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200801-09.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200804-05.xml cve-icon cve-icon
http://securitytracker.com/id?1019232 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103200-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-200153-1 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-039.htm cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-078.htm cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1466 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:021 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:022 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:023 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:025 cve-icon cve-icon
http://www.openbsd.org/errata41.html#012_xorg cve-icon cve-icon
http://www.openbsd.org/errata42.html#006_xorg cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0029.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0030.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0031.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/487335/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/27336 cve-icon cve-icon
http://www.securityfocus.com/bid/27351 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0179 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0184 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0497/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0703 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0924/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/3000 cve-icon cve-icon
http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7&heading=AIX61&path=/200802/SECURITY/20080227/datafile112539&label=AIX%20X%20server%20multiple%20vulnerabilities cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/39759 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2010 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-6427 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10372 cve-icon cve-icon
https://usn.ubuntu.com/571-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-6427 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00641.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00704.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-01-18T22:00:00

Updated: 2024-08-07T16:02:37.073Z

Reserved: 2007-12-18T00:00:00

Link: CVE-2007-6427

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2008-01-18T23:00:00.000

Modified: 2020-11-20T16:47:52.707

Link: CVE-2007-6427

cve-icon Redhat

Severity : Important

Publid Date: 2008-01-17T14:00:00Z

Links: CVE-2007-6427 - Bugzilla