Lucene search

K
ubuntuUbuntuUSN-1502-1
HistoryJul 11, 2012 - 12:00 a.m.

X.Org X Server vulnerability

2012-07-1100:00:00
ubuntu.com
30

6.7 Medium

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.02 Low

EPSS

Percentile

88.7%

Releases

  • Ubuntu 12.04

Packages

  • xorg-server - X.Org X server

Details

Ken Mixter discovered a format string vulnerability in the
LogVHdrMessageVerb function when handling input device names. This
could allow a local attacker to cause a denial of service or possibly
execute arbitrary code.

The default compiler options for the affected release should reduce
the vulnerability to a denial of service.

OSVersionArchitecturePackageVersionFilename
Ubuntu12.04noarchxserver-xorg-core< 2:1.11.4-0ubuntu10.5UNKNOWN
Ubuntu12.04noarchxdmx< 2:1.11.4-0ubuntu10.5UNKNOWN
Ubuntu12.04noarchxdmx-tools< 2:1.11.4-0ubuntu10.5UNKNOWN
Ubuntu12.04noarchxnest< 2:1.11.4-0ubuntu10.5UNKNOWN
Ubuntu12.04noarchxserver-xephyr< 2:1.11.4-0ubuntu10.5UNKNOWN
Ubuntu12.04noarchxserver-xfbdev< 2:1.11.4-0ubuntu10.5UNKNOWN
Ubuntu12.04noarchxserver-xorg-core-dbg< 2:1.11.4-0ubuntu10.5UNKNOWN
Ubuntu12.04noarchxserver-xorg-core-udeb< 2:1.11.4-0ubuntu10.5UNKNOWN
Ubuntu12.04noarchxserver-xorg-dev< 2:1.11.4-0ubuntu10.5UNKNOWN
Ubuntu12.04noarchxvfb< 2:1.11.4-0ubuntu10.5UNKNOWN

6.7 Medium

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.02 Low

EPSS

Percentile

88.7%