7.5
HIGH
CVE-2008-0006
X.Org Xserver Buffer Overflow Vulnerability
Description

Buffer overflow in (1) X.Org Xserver before 1.4.1, and (2) the libfont and libXfont libraries on some platforms including Sun Solaris, allows context-dependent attackers to execute arbitrary code via a PCF font with a large difference between the last col and first col values in the PCF_BDF_ENCODINGS table.

INFO

Published Date :

Jan. 18, 2008, 11 p.m.

Last Modified :

Oct. 15, 2018, 9:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2008-0006 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sun solaris_libfont
2 Sun solaris_libxfont
1 X.org xserver
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-0006.

URL Resource
http://bugs.gentoo.org/show_bug.cgi?id=204362
http://docs.info.apple.com/article.html?artnum=307562
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321
http://jvn.jp/en/jp/JVN88935101/index.html
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001043.html
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
http://lists.freedesktop.org/archives/xorg/2008-January/031918.html Patch
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html
http://secunia.com/advisories/28273 Vendor Advisory
http://secunia.com/advisories/28500 Vendor Advisory
http://secunia.com/advisories/28532 Vendor Advisory
http://secunia.com/advisories/28535 Vendor Advisory
http://secunia.com/advisories/28536 Vendor Advisory
http://secunia.com/advisories/28540 Vendor Advisory
http://secunia.com/advisories/28542 Vendor Advisory
http://secunia.com/advisories/28544 Vendor Advisory
http://secunia.com/advisories/28550 Vendor Advisory
http://secunia.com/advisories/28571 Vendor Advisory
http://secunia.com/advisories/28592 Vendor Advisory
http://secunia.com/advisories/28621 Vendor Advisory
http://secunia.com/advisories/28718
http://secunia.com/advisories/28843
http://secunia.com/advisories/28885
http://secunia.com/advisories/28941
http://secunia.com/advisories/29139
http://secunia.com/advisories/29420
http://secunia.com/advisories/29622
http://secunia.com/advisories/29707
http://secunia.com/advisories/30161
http://secunia.com/advisories/32545
http://security.gentoo.org/glsa/glsa-200801-09.xml
http://security.gentoo.org/glsa/glsa-200804-05.xml
http://securitytracker.com/id?1019232
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103192-1 Patch
http://sunsolve.sun.com/search/document.do?assetkey=1-26-201230-1
http://support.avaya.com/elmodocs2/security/ASA-2008-038.htm
http://support.avaya.com/elmodocs2/security/ASA-2008-077.htm
http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml
http://www.kb.cert.org/vuls/id/203220 US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2008:021
http://www.mandriva.com/security/advisories?name=MDVSA-2008:022
http://www.mandriva.com/security/advisories?name=MDVSA-2008:024
http://www.openbsd.org/errata41.html#012_xorg
http://www.openbsd.org/errata42.html#006_xorg
http://www.redhat.com/support/errata/RHSA-2008-0029.html
http://www.redhat.com/support/errata/RHSA-2008-0030.html
http://www.redhat.com/support/errata/RHSA-2008-0064.html
http://www.securityfocus.com/archive/1/487335/100/0/threaded
http://www.securityfocus.com/bid/27336 Patch
http://www.securityfocus.com/bid/27352
http://www.vupen.com/english/advisories/2008/0179
http://www.vupen.com/english/advisories/2008/0184
http://www.vupen.com/english/advisories/2008/0497/references
http://www.vupen.com/english/advisories/2008/0703
http://www.vupen.com/english/advisories/2008/0924/references
http://www.vupen.com/english/advisories/2008/3000
http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7&heading=AIX61&path=/200802/SECURITY/20080227/datafile112539&label=AIX%20X%20server%20multiple%20vulnerabilities
https://bugzilla.redhat.com/show_bug.cgi?id=428044
https://exchange.xforce.ibmcloud.com/vulnerabilities/39767
https://issues.rpath.com/browse/RPL-2010
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10021
https://usn.ubuntu.com/571-1/
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00641.html
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00674.html
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00704.html
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00771.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-0006 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-0006 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/487335/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/487335/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-571-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/571-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10021 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10021 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/39767 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/39767 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 21, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

30.32 }} -4.04%

score

0.97025

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability