Vulnerabilities > CVE-2010-1166 - Numeric Errors vulnerability in X X.Org 7.1

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
x
CWE-189
nessus

Summary

The fbComposite function in fbpict.c in the Render extension in the X server in X.Org X11R7.1 allows remote authenticated users to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted request, related to an incorrect macro definition.

Vulnerable Configurations

Part Description Count
Application
X
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0382.NASL
    descriptionUpdated xorg-x11-server packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. An incorrect calculation flaw was discovered in the X.Org Render extension. A malicious, authorized client could exploit this issue to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2010-1166) Users of xorg-x11-server should upgrade to these updated packages, which contain a backported patch to resolve this issue. All running X.Org server instances must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id46758
    published2010-06-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46758
    titleCentOS 5 : xorg-x11-server (CESA-2010:0382)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_XORG-X11-XVNC-100819.NASL
    descriptionThe X.Org X11 Server was updated to fix several bugs and 2 security issues : - This fix adds a workaround for overlapping stacks and heaps in case of OOM conditions.This workaround is necessary if the kernel is not properly adding guard or gap-pages below the stack. (CVE-2010-2240) - The fbComposite function in fbpict.c in the Render extension in the X server in X.Org X11R7.1 allows remote authenticated users to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted request, related to an incorrect macro definition. (CVE-2010-1166) Non-Security Bugs fixed : - Fix some shortcomings in the Xdmcp implementation. It used to suppress loopback addresses from the list of potential display addresses to report to xdm, even when talking to xdm through a loopback address. Now only display addresses of the same kind as the xdm connection are reported to xdm. - This most notably helps Xvnc servers contacting the local xdm, because they were severely affected by the suppression of
    last seen2020-06-01
    modified2020-06-02
    plugin id51636
    published2011-01-21
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51636
    titleSuSE 11.1 Security Update : Xorg (SAT Patch Number 2968)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_XORG-X11-XVNC-7126.NASL
    descriptionThe X.Org X11 Server was updated to fix several bugs and 2 security issues : - This fix adds a workaround for overlapping stacks and heaps in case of OOM conditions.This workaround is necessary if the kernel is not properly adding guard or gap-pages below the stack. (CVE-2010-2240) - The fbComposite function in fbpict.c in the Render extension in the X server in X.Org X11R7.1 allows remote authenticated users to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted request, related to an incorrect macro definition. (CVE-2010-1166) Non-Security Bugs fixed : - Fix some shortcomings in the Xdmcp implementation. It used to suppress loopback addresses from the list of potential display addresses to report to xdm, even when talking to xdm through a loopback address. Now only display addresses of the same kind as the xdm connection are reported to xdm. - This most notably helps Xvnc servers contacting the local xdm, because they were severely affected by the suppression of
    last seen2020-06-01
    modified2020-06-02
    plugin id49934
    published2010-10-11
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49934
    titleSuSE 10 Security Update : Xorg (ZYPP Patch Number 7126)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_XORG-X11-XVNC-100805.NASL
    descriptionThis update fixes a memory corruption in the X Render extension in the X server. CVE-2010-1166: The fbComposite function in fbpict.c in the Render extension in the X server in X.Org X11R7.1 allows remote authenticated users to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted request, related to an incorrect macro definition.
    last seen2020-06-01
    modified2020-06-02
    plugin id49139
    published2010-09-08
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49139
    titleopenSUSE Security Update : xorg-x11-Xvnc (openSUSE-SU-2010:0583-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12612.NASL
    descriptionX clients could cause a memory corruption in the X Render extension which crashes the X server (CVE-2010-1166). This has been fixed.
    last seen2020-06-01
    modified2020-06-02
    plugin id47688
    published2010-07-09
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/47688
    titleSuSE9 Security Update : XFree86 (YOU Patch Number 12612)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0382.NASL
    descriptionUpdated xorg-x11-server packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. An incorrect calculation flaw was discovered in the X.Org Render extension. A malicious, authorized client could exploit this issue to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2010-1166) Users of xorg-x11-server should upgrade to these updated packages, which contain a backported patch to resolve this issue. All running X.Org server instances must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id46303
    published2010-05-11
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46303
    titleRHEL 5 : xorg-x11-server (RHSA-2010:0382)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20100428_XORG_X11_SERVER_ON_SL5_X.NASL
    descriptionAn incorrect calculation flaw was discovered in the X.Org Render extension. A malicious, authorized client could exploit this issue to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2010-1166) All running X.Org server instances must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60786
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60786
    titleScientific Linux Security Update : xorg-x11-server on SL5.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_XORG-X11-7002.NASL
    descriptionX clients could cause a memory corruption in the X Render extension which crashes the X server (CVE-2010-1166). This has been fixed.
    last seen2020-06-01
    modified2020-06-02
    plugin id49933
    published2010-10-11
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49933
    titleSuSE 10 Security Update : xorg-x11 (ZYPP Patch Number 7002)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12638.NASL
    descriptionThe X.Org X11 Server was updated to fix 2 security issues : - This fix adds a workaround for overlapping stacks and heaps in case of OOM conditions.This workaround is necessary if the kernel is not properly adding guard or gap-pages below the stack. (CVE-2010-2240) - The fbComposite function in fbpict.c in the Render extension in the X server in X.Org X11R7.1 allows remote authenticated users to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted request, related to an incorrect macro definition. (CVE-2010-1166)
    last seen2020-06-01
    modified2020-06-02
    plugin id49757
    published2010-10-06
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49757
    titleSuSE9 Security Update : XFree86-server (YOU Patch Number 12638)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_XORG-X11-XVNC-100819.NASL
    descriptionThe X.Org X11 Server was updated to fix several bugs and 2 security issues : Two security issues were fixed: CVE-2010-2240: This fix adds a workaround for overlapping stacks and heaps in case of OOM conditions.This workaround is necessary if the kernel is not properly adding guard or gap-pages below the stack. CVE-2010-1166: The fbComposite function in fbpict.c in the Render extension in the X server in X.Org X11R7.1 allows remote authenticated users to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted request, related to an incorrect macro definition. Non-Security Bugs fixed: Fix some shortcomings in the Xdmcp implementation. It used to suppress loopback addresses from the list of potential display addresses to report to xdm, even when talking to xdm through a loopback address. Now only display addresses of the same kind as the xdm connection are reported to xdm. This most notably helps Xvnc servers contacting the local xdm, because they were severely affected by the suppression of loopback addresses.
    last seen2020-06-01
    modified2020-06-02
    plugin id75779
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75779
    titleopenSUSE Security Update : xorg-x11-Xvnc (openSUSE-SU-2010:0561-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0382.NASL
    descriptionFrom Red Hat Security Advisory 2010:0382 : Updated xorg-x11-server packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. An incorrect calculation flaw was discovered in the X.Org Render extension. A malicious, authorized client could exploit this issue to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2010-1166) Users of xorg-x11-server should upgrade to these updated packages, which contain a backported patch to resolve this issue. All running X.Org server instances must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68035
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68035
    titleOracle Linux 5 : xorg-x11-server (ELSA-2010-0382)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-939-1.NASL
    descriptionLoic Minier discovered that xvfb-run did not correctly keep the X.org session cookie private. A local attacker could gain access to any local sessions started by xvfb-run. Ubuntu 9.10 was not affected. (CVE-2009-1573) It was discovered that the X.org server did not correctly handle certain calculations. A remote attacker could exploit this to crash the X.org session or possibly run arbitrary code with root privileges. (CVE-2010-1166). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id46672
    published2010-05-19
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46672
    titleUbuntu 8.04 LTS / 9.04 / 9.10 : xorg-server vulnerabilities (USN-939-1)

Oval

accepted2013-04-29T04:01:48.821-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe fbComposite function in fbpict.c in the Render extension in the X server in X.Org X11R7.1 allows remote authenticated users to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted request, related to an incorrect macro definition.
familyunix
idoval:org.mitre.oval:def:10112
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe fbComposite function in fbpict.c in the Render extension in the X server in X.Org X11R7.1 allows remote authenticated users to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted request, related to an incorrect macro definition.
version19

Redhat

advisories
bugzilla
id582601
titleCVE-2010-1166 Xorg: X server Render extension memory corruption
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentxorg-x11-server-Xdmx is earlier than 0:1.1.1-48.76.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100382001
        • commentxorg-x11-server-Xdmx is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070127008
      • AND
        • commentxorg-x11-server-Xephyr is earlier than 0:1.1.1-48.76.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100382003
        • commentxorg-x11-server-Xephyr is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070127012
      • AND
        • commentxorg-x11-server-Xnest is earlier than 0:1.1.1-48.76.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100382005
        • commentxorg-x11-server-Xnest is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070127010
      • AND
        • commentxorg-x11-server-Xorg is earlier than 0:1.1.1-48.76.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100382007
        • commentxorg-x11-server-Xorg is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070127006
      • AND
        • commentxorg-x11-server-Xvfb is earlier than 0:1.1.1-48.76.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100382009
        • commentxorg-x11-server-Xvfb is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070127004
      • AND
        • commentxorg-x11-server-sdk is earlier than 0:1.1.1-48.76.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100382011
        • commentxorg-x11-server-sdk is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070127002
      • AND
        • commentxorg-x11-server-Xvnc-source is earlier than 0:1.1.1-48.76.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100382013
        • commentxorg-x11-server-Xvnc-source is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100382014
rhsa
idRHSA-2010:0382
released2010-04-28
severityImportant
titleRHSA-2010:0382: xorg-x11-server security update (Important)
rpms
  • xorg-x11-server-Xdmx-0:1.1.1-48.76.el5_5.1
  • xorg-x11-server-Xephyr-0:1.1.1-48.76.el5_5.1
  • xorg-x11-server-Xnest-0:1.1.1-48.76.el5_5.1
  • xorg-x11-server-Xorg-0:1.1.1-48.76.el5_5.1
  • xorg-x11-server-Xvfb-0:1.1.1-48.76.el5_5.1
  • xorg-x11-server-Xvnc-source-0:1.1.1-48.76.el5_5.1
  • xorg-x11-server-debuginfo-0:1.1.1-48.76.el5_5.1
  • xorg-x11-server-sdk-0:1.1.1-48.76.el5_5.1