CVE-2006-6101

Description

Integer overflow in the ProcRenderAddGlyphs function in the Render extension for X.Org 6.8.2, 6.9.0, 7.0, and 7.1, and XFree86 X server, allows local users to execute arbitrary code via a crafted X protocol request that triggers memory corruption during processing of glyph management data structures.

6.6
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 0.04%
Vendor Advisory novell.com Vendor Advisory hp.com Vendor Advisory redhat.com Vendor Advisory gentoo.org Vendor Advisory sun.com Vendor Advisory slackware.com Vendor Advisory redhat.com Vendor Advisory netbsd.org Vendor Advisory mandriva.com Vendor Advisory debian.org Vendor Advisory ubuntu.com Vendor Advisory idefense.com Vendor Advisory freedesktop.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://www.vupen.com/english/advisories/2007/0108 vdb entry
http://www.vupen.com/english/advisories/2007/0669 vdb entry
http://www.novell.com/linux/security/advisories/2007_08_x.html vendor advisory
http://www.securityfocus.com/bid/21968 vdb entry
http://secunia.com/advisories/23789 third party advisory
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678 vendor advisory
http://secunia.com/advisories/24168 third party advisory
http://secunia.com/advisories/23633 third party advisory
http://support.avaya.com/elmodocs2/security/ASA-2007-074.htm
http://secunia.com/advisories/23670 third party advisory
http://osvdb.org/32084 vdb entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/31337 vdb entry
http://secunia.com/advisories/24401 third party advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10490 vdb entry signature
http://secunia.com/advisories/23684 third party advisory
http://www.redhat.com/support/errata/RHSA-2007-0002.html vendor advisory
http://www.vupen.com/english/advisories/2007/0589 vdb entry
https://issues.rpath.com/browse/RPL-920
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=463 third party advisory patch vendor advisory
http://www.vupen.com/english/advisories/2007/0109 vdb entry
http://secunia.com/advisories/23966 third party advisory
http://security.gentoo.org/glsa/glsa-200701-25.xml vendor advisory
http://support.avaya.com/elmodocs2/security/ASA-2007-066.htm
http://secunia.com/advisories/23698 third party advisory
http://secunia.com/advisories/25802 third party advisory
http://secunia.com/advisories/23758 third party advisory
http://secunia.com/advisories/23705 third party advisory
http://secunia.com/advisories/23689 third party advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1 vendor advisory
http://securitytracker.com/id?1017495 vdb entry
http://secunia.com/advisories/24210 third party advisory
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.393555 vendor advisory
http://www.redhat.com/support/errata/RHSA-2007-0003.html vendor advisory
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc vendor advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:005 vendor advisory
https://www.debian.org/security/2007/dsa-1249 vendor advisory
http://secunia.com/advisories/24247 third party advisory
http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html mailing list patch vendor advisory
http://www.ubuntu.com/usn/usn-403-1 vendor advisory
http://www.vupen.com/english/advisories/2007/2233 vdb entry

Frequently Asked Questions

What is the severity of CVE-2006-6101?
CVE-2006-6101 has been scored as a medium severity vulnerability.
How to fix CVE-2006-6101?
To fix CVE-2006-6101, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2006-6101 being actively exploited in the wild?
As for now, there are no information to confirm that CVE-2006-6101 is being actively exploited. According to its EPSS score, there is a ~0% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.