ID CVE-2006-6103
Summary Integer overflow in the ProcDbeSwapBuffers function in the DBE extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of unspecified data structures.
References
Vulnerable Configurations
  • cpe:2.3:a:x.org:x.org:6.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:x.org:6.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:x.org:6.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:x.org:6.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:x.org:7.0:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:x.org:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:x.org:7.1:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:x.org:7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:xfree86_project:xfree86:*:*:*:*:*:*:*:*
    cpe:2.3:a:xfree86_project:xfree86:*:*:*:*:*:*:*:*
CVSS
Base: 6.6 (as of 11-10-2017 - 01:31)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
LOCAL MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:M/Au:S/C:C/I:C/A:C
oval via4
accepted 2013-04-29T04:10:43.407-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description Integer overflow in the ProcDbeSwapBuffers function in the DBE extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of unspecified data structures.
family unix
id oval:org.mitre.oval:def:11011
status accepted
submitted 2010-07-09T03:56:16-04:00
title Integer overflow in the ProcDbeSwapBuffers function in the DBE extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of unspecified data structures.
version 29
redhat via4
advisories
  • bugzilla
    id 1618240
    title CVE-2006-6103 security flaw
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment xorg-x11 is earlier than 0:6.8.2-1.EL.13.37.5
            oval oval:com.redhat.rhsa:tst:20070003001
          • comment xorg-x11 is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451002
        • AND
          • comment xorg-x11-Mesa-libGL is earlier than 0:6.8.2-1.EL.13.37.5
            oval oval:com.redhat.rhsa:tst:20070003003
          • comment xorg-x11-Mesa-libGL is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451004
        • AND
          • comment xorg-x11-Mesa-libGLU is earlier than 0:6.8.2-1.EL.13.37.5
            oval oval:com.redhat.rhsa:tst:20070003005
          • comment xorg-x11-Mesa-libGLU is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451006
        • AND
          • comment xorg-x11-Xdmx is earlier than 0:6.8.2-1.EL.13.37.5
            oval oval:com.redhat.rhsa:tst:20070003007
          • comment xorg-x11-Xdmx is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451008
        • AND
          • comment xorg-x11-Xnest is earlier than 0:6.8.2-1.EL.13.37.5
            oval oval:com.redhat.rhsa:tst:20070003009
          • comment xorg-x11-Xnest is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451010
        • AND
          • comment xorg-x11-Xvfb is earlier than 0:6.8.2-1.EL.13.37.5
            oval oval:com.redhat.rhsa:tst:20070003011
          • comment xorg-x11-Xvfb is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451012
        • AND
          • comment xorg-x11-deprecated-libs is earlier than 0:6.8.2-1.EL.13.37.5
            oval oval:com.redhat.rhsa:tst:20070003013
          • comment xorg-x11-deprecated-libs is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451014
        • AND
          • comment xorg-x11-deprecated-libs-devel is earlier than 0:6.8.2-1.EL.13.37.5
            oval oval:com.redhat.rhsa:tst:20070003015
          • comment xorg-x11-deprecated-libs-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451016
        • AND
          • comment xorg-x11-devel is earlier than 0:6.8.2-1.EL.13.37.5
            oval oval:com.redhat.rhsa:tst:20070003017
          • comment xorg-x11-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451018
        • AND
          • comment xorg-x11-doc is earlier than 0:6.8.2-1.EL.13.37.5
            oval oval:com.redhat.rhsa:tst:20070003019
          • comment xorg-x11-doc is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451020
        • AND
          • comment xorg-x11-font-utils is earlier than 0:6.8.2-1.EL.13.37.5
            oval oval:com.redhat.rhsa:tst:20070003021
          • comment xorg-x11-font-utils is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451022
        • AND
          • comment xorg-x11-libs is earlier than 0:6.8.2-1.EL.13.37.5
            oval oval:com.redhat.rhsa:tst:20070003023
          • comment xorg-x11-libs is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451024
        • AND
          • comment xorg-x11-sdk is earlier than 0:6.8.2-1.EL.13.37.5
            oval oval:com.redhat.rhsa:tst:20070003025
          • comment xorg-x11-sdk is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451026
        • AND
          • comment xorg-x11-tools is earlier than 0:6.8.2-1.EL.13.37.5
            oval oval:com.redhat.rhsa:tst:20070003027
          • comment xorg-x11-tools is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451028
        • AND
          • comment xorg-x11-twm is earlier than 0:6.8.2-1.EL.13.37.5
            oval oval:com.redhat.rhsa:tst:20070003029
          • comment xorg-x11-twm is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451030
        • AND
          • comment xorg-x11-xauth is earlier than 0:6.8.2-1.EL.13.37.5
            oval oval:com.redhat.rhsa:tst:20070003031
          • comment xorg-x11-xauth is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451032
        • AND
          • comment xorg-x11-xdm is earlier than 0:6.8.2-1.EL.13.37.5
            oval oval:com.redhat.rhsa:tst:20070003033
          • comment xorg-x11-xdm is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451034
        • AND
          • comment xorg-x11-xfs is earlier than 0:6.8.2-1.EL.13.37.5
            oval oval:com.redhat.rhsa:tst:20070003035
          • comment xorg-x11-xfs is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060451036
    rhsa
    id RHSA-2007:0003
    released 2007-01-10
    severity Important
    title RHSA-2007:0003: xorg-x11 security update (Important)
  • rhsa
    id RHSA-2007:0002
rpms
  • XFree86-0:4.1.0-78.EL
  • XFree86-0:4.3.0-115.EL
  • XFree86-100dpi-fonts-0:4.1.0-78.EL
  • XFree86-100dpi-fonts-0:4.3.0-115.EL
  • XFree86-75dpi-fonts-0:4.1.0-78.EL
  • XFree86-75dpi-fonts-0:4.3.0-115.EL
  • XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-115.EL
  • XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-115.EL
  • XFree86-ISO8859-15-100dpi-fonts-0:4.1.0-78.EL
  • XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-115.EL
  • XFree86-ISO8859-15-75dpi-fonts-0:4.1.0-78.EL
  • XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-115.EL
  • XFree86-ISO8859-2-100dpi-fonts-0:4.1.0-78.EL
  • XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-115.EL
  • XFree86-ISO8859-2-75dpi-fonts-0:4.1.0-78.EL
  • XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-115.EL
  • XFree86-ISO8859-9-100dpi-fonts-0:4.1.0-78.EL
  • XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-115.EL
  • XFree86-ISO8859-9-75dpi-fonts-0:4.1.0-78.EL
  • XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-115.EL
  • XFree86-Mesa-libGL-0:4.3.0-115.EL
  • XFree86-Mesa-libGLU-0:4.3.0-115.EL
  • XFree86-Xnest-0:4.1.0-78.EL
  • XFree86-Xnest-0:4.3.0-115.EL
  • XFree86-Xvfb-0:4.1.0-78.EL
  • XFree86-Xvfb-0:4.3.0-115.EL
  • XFree86-base-fonts-0:4.3.0-115.EL
  • XFree86-cyrillic-fonts-0:4.1.0-78.EL
  • XFree86-cyrillic-fonts-0:4.3.0-115.EL
  • XFree86-devel-0:4.1.0-78.EL
  • XFree86-devel-0:4.3.0-115.EL
  • XFree86-doc-0:4.1.0-78.EL
  • XFree86-doc-0:4.3.0-115.EL
  • XFree86-font-utils-0:4.3.0-115.EL
  • XFree86-libs-0:4.1.0-78.EL
  • XFree86-libs-0:4.3.0-115.EL
  • XFree86-libs-data-0:4.3.0-115.EL
  • XFree86-sdk-0:4.3.0-115.EL
  • XFree86-syriac-fonts-0:4.3.0-115.EL
  • XFree86-tools-0:4.1.0-78.EL
  • XFree86-tools-0:4.3.0-115.EL
  • XFree86-truetype-fonts-0:4.3.0-115.EL
  • XFree86-twm-0:4.1.0-78.EL
  • XFree86-twm-0:4.3.0-115.EL
  • XFree86-xauth-0:4.3.0-115.EL
  • XFree86-xdm-0:4.1.0-78.EL
  • XFree86-xdm-0:4.3.0-115.EL
  • XFree86-xf86cfg-0:4.1.0-78.EL
  • XFree86-xfs-0:4.1.0-78.EL
  • XFree86-xfs-0:4.3.0-115.EL
  • xorg-x11-0:6.8.2-1.EL.13.37.5
  • xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.37.5
  • xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.37.5
  • xorg-x11-Xdmx-0:6.8.2-1.EL.13.37.5
  • xorg-x11-Xnest-0:6.8.2-1.EL.13.37.5
  • xorg-x11-Xvfb-0:6.8.2-1.EL.13.37.5
  • xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.37.5
  • xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.37.5
  • xorg-x11-devel-0:6.8.2-1.EL.13.37.5
  • xorg-x11-doc-0:6.8.2-1.EL.13.37.5
  • xorg-x11-font-utils-0:6.8.2-1.EL.13.37.5
  • xorg-x11-libs-0:6.8.2-1.EL.13.37.5
  • xorg-x11-sdk-0:6.8.2-1.EL.13.37.5
  • xorg-x11-tools-0:6.8.2-1.EL.13.37.5
  • xorg-x11-twm-0:6.8.2-1.EL.13.37.5
  • xorg-x11-xauth-0:6.8.2-1.EL.13.37.5
  • xorg-x11-xdm-0:6.8.2-1.EL.13.37.5
  • xorg-x11-xfs-0:6.8.2-1.EL.13.37.5
refmap via4
bid 21968
confirm
debian DSA-1249
gentoo GLSA-200701-25
hp
  • HPSBUX02225
  • SSRT071295
idefense 20070109 Multiple Vendor X Server DBE Extension ProcDbeSwapBuffers Memory Corruption Vulnerability
mandriva MDKSA-2007:005
mlist [x-org announce] 20070109 X.Org Security Advisory: multiple integer overflows in dbe and render extensions
netbsd NetBSD-SA2007-002
osvdb 32086
sectrack 1017495
secunia
  • 23633
  • 23670
  • 23684
  • 23689
  • 23698
  • 23705
  • 23758
  • 23789
  • 23966
  • 24168
  • 24210
  • 24247
  • 24401
  • 25802
slackware SSA:2007-066-02
sunalert 102803
suse SUSE-SA:2007:008
ubuntu USN-403-1
vupen
  • ADV-2007-0108
  • ADV-2007-0109
  • ADV-2007-0589
  • ADV-2007-0669
  • ADV-2007-2233
xf xorg-xserver-dbe-swap-overflow(31379)
statements via4
contributor Mark J Cox
lastmodified 2007-03-14
organization Red Hat
statement Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.
Last major update 11-10-2017 - 01:31
Published 31-12-2006 - 05:00
Last modified 11-10-2017 - 01:31
Back to Top