[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-16611Date: (C)2017-12-04   (M)2023-12-22


In libXfont before 1.5.4 and libXfont2 before 2.0.3, a local attacker can open (but not read) files on the system as root, triggering tape rewinds, watchdogs, or similar mechanisms that can be triggered by opening files.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 4.9
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 3.6Impact Score: 6.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: COMPLETE
Integrity: NONE 
Availability: HIGH 
  
Reference:
GLSA-201801-10
USN-3500-1
https://lists.debian.org/debian-lts-announce/2022/01/msg00028.html
https://marc.info/?l=freedesktop-xorg-announce&m=151188049718337&w=2
https://marc.info/?l=freedesktop-xorg-announce&m=151188044218304&w=2
http://www.openwall.com/lists/oss-security/2017/11/28/7
http://security.cucumberlinux.com/security/details.php?id=155
https://bugzilla.suse.com/show_bug.cgi?id=1050459

CPE    5
cpe:/o:debian:debian_linux:9.0
cpe:/a:x:libxfont
cpe:/o:debian:debian_linux:8.0
cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~
...
CWE    1
CWE-59
OVAL    11
oval:org.secpod.oval:def:1800070
oval:org.secpod.oval:def:1800796
oval:org.secpod.oval:def:2102074
oval:org.secpod.oval:def:2001048
...

© SecPod Technologies