The (1) SProcRecordCreateContext and (2) SProcRecordRegisterClients functions in the Record extension and the (3) SProcSecurityGenerateAuthorization function in the Security extension in the X server 1.4 in X.Org X11R7.3 allow context-dependent attackers to execute arbitrary code via requests with crafted length values that specify an arbitrary number of bytes to be swapped on the heap, which triggers heap corruption.
References
Link Providers
ftp://ftp.freedesktop.org/pub/xorg/X11R7.3/patches/xorg-xserver-1.4-cve-2008-1377.diff cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321 cve-icon cve-icon
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=721 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html cve-icon cve-icon
http://lists.freedesktop.org/archives/xorg/2008-June/036026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2008-0502.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2008-0504.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2008-0512.html cve-icon cve-icon
http://secunia.com/advisories/30627 cve-icon cve-icon
http://secunia.com/advisories/30628 cve-icon cve-icon
http://secunia.com/advisories/30629 cve-icon cve-icon
http://secunia.com/advisories/30630 cve-icon cve-icon
http://secunia.com/advisories/30637 cve-icon cve-icon
http://secunia.com/advisories/30659 cve-icon cve-icon
http://secunia.com/advisories/30664 cve-icon cve-icon
http://secunia.com/advisories/30666 cve-icon cve-icon
http://secunia.com/advisories/30671 cve-icon cve-icon
http://secunia.com/advisories/30715 cve-icon cve-icon
http://secunia.com/advisories/30772 cve-icon cve-icon
http://secunia.com/advisories/30809 cve-icon cve-icon
http://secunia.com/advisories/30843 cve-icon cve-icon
http://secunia.com/advisories/31025 cve-icon cve-icon
http://secunia.com/advisories/31109 cve-icon cve-icon
http://secunia.com/advisories/32099 cve-icon cve-icon
http://secunia.com/advisories/32545 cve-icon cve-icon
http://secunia.com/advisories/33937 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200806-07.xml cve-icon cve-icon
http://securitytracker.com/id?1020247 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238686-1 cve-icon cve-icon
http://support.apple.com/kb/HT3438 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1595 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200807-07.xml cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:115 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:116 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0503.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/493548/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/493550/100/0/threaded cve-icon cve-icon
http://www.ubuntu.com/usn/usn-616-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1803 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1833 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1983/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/3000 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2607 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2619 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-1377 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10109 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-1377 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-06-16T19:00:00

Updated: 2024-08-07T08:17:34.564Z

Reserved: 2008-03-18T00:00:00

Link: CVE-2008-1377

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-06-16T19:41:00.000

Modified: 2018-10-11T20:32:29.733

Link: CVE-2008-1377

cve-icon Redhat

Severity : Important

Publid Date: 2008-06-11T00:00:00Z

Links: CVE-2008-1377 - Bugzilla