Vulnerability Name: | CVE-2019-17624 (CCN-169346) | ||||||||||||||||
Assigned: | 2019-10-16 | ||||||||||||||||
Published: | 2019-10-16 | ||||||||||||||||
Updated: | 2020-08-24 | ||||||||||||||||
Summary: | "" In X.Org X Server 1.20.4, there is a stack-based buffer overflow in the function XQueryKeymap. For example, by sending ct.c_char 1000 times, an attacker can cause a denial of service (application crash) or possibly have unspecified other impact. Note: It is disputed if the X.Org X Server is involved or if there is a stack overflow. | ||||||||||||||||
CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 7.1 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:R)
3.7 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:U/RC:R)
| ||||||||||||||||
CVSS v2 Severity: | 4.6 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-17624 Source: MISC Type: Third Party Advisory http://packetstormsecurity.com/files/154868/X.Org-X-Server-1.20.4-Local-Stack-Overflow.html Source: XF Type: UNKNOWN xorg-cve201917624-dos(169346) Source: CCN Type: Packet Storm Security [10-16-2019] X.Org X Server 1.20.4 Local Stack Overflow Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [10-16-2019] Source: MISC Type: Exploit, Third Party Advisory, VDB Entry https://www.exploit-db.com/exploits/47507 Source: MISC Type: Release Notes, Vendor Advisory https://www.x.org/releases/individual/xserver/ Source: CCN Type: X.Org Web site X.Org X Server | ||||||||||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||||||||||
Oval Definitions | |||||||||||||||||
| |||||||||||||||||
BACK |