Lucene search

K

X Font Server Security Vulnerabilities

cve
cve

CVE-2007-4568

Integer overflow in the build_range function in X.Org X Font Server (xfs) before 1.0.5 allows context-dependent attackers to execute arbitrary code via (1) QueryXBitmaps and (2) QueryXExtents protocol requests with crafted size values, which triggers a heap-based buffer overflow.

9.7AI Score

0.906EPSS

2007-10-05 09:17 PM
41
cve
cve

CVE-2007-4990

The swap_char2b function in X.Org X Font Server (xfs) before 1.0.5 allows context-dependent attackers to execute arbitrary code via (1) QueryXBitmaps and (2) QueryXExtents protocol requests with crafted size values that specify an arbitrary number of bytes to be swapped on the heap, which triggers ...

9.6AI Score

0.034EPSS

2007-10-05 09:17 PM
38