CVE
- Id
- 29315
- CVE No.
- CVE-2007-5958
- Status
- Candidate
- Description
- X.Org Xserver before 1.4.1 allows local users to determine the existence of arbitrary files via a filename argument in the -sp option to the X program, which produces different error messages depending on whether the filename exists.
- Phase
- Assigned (20071114)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
307722 | 29315 | CVE-2007-5958 | BUGTRAQ:20080130 rPSA-2008-0032-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs | View |
307723 | 29315 | CVE-2007-5958 | URL:http://www.securityfocus.com/archive/1/archive/1/487335/100/0/threaded | View |
307724 | 29315 | CVE-2007-5958 | MILW0RM:5152 | View |
307725 | 29315 | CVE-2007-5958 | URL:http://www.milw0rm.com/exploits/5152 | View |
307726 | 29315 | CVE-2007-5958 | MLIST:[xorg] 20080117 X.Org security advisory: multiple vulnerabilities in the X server | View |
307727 | 29315 | CVE-2007-5958 | URL:http://lists.freedesktop.org/archives/xorg/2008-January/031918.html | View |
307728 | 29315 | CVE-2007-5958 | CONFIRM:http://bugs.gentoo.org/show_bug.cgi?id=204362 | View |
307729 | 29315 | CVE-2007-5958 | CONFIRM:https://issues.rpath.com/browse/RPL-1970 | View |
307730 | 29315 | CVE-2007-5958 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2008-084.htm | View |
307731 | 29315 | CVE-2007-5958 | CONFIRM:http://docs.info.apple.com/article.html?artnum=307562 | View |
307732 | 29315 | CVE-2007-5958 | APPLE:APPLE-SA-2008-03-18 | View |
307733 | 29315 | CVE-2007-5958 | URL:http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html | View |
307734 | 29315 | CVE-2007-5958 | DEBIAN:DSA-1466 | View |
307735 | 29315 | CVE-2007-5958 | URL:http://www.debian.org/security/2008/dsa-1466 | View |
307736 | 29315 | CVE-2007-5958 | FEDORA:FEDORA-2008-0760 | View |
307737 | 29315 | CVE-2007-5958 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00641.html | View |
307738 | 29315 | CVE-2007-5958 | FEDORA:FEDORA-2008-0831 | View |
307739 | 29315 | CVE-2007-5958 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00704.html | View |
307740 | 29315 | CVE-2007-5958 | GENTOO:GLSA-200801-09 | View |
307741 | 29315 | CVE-2007-5958 | URL:http://security.gentoo.org/glsa/glsa-200801-09.xml | View |
307742 | 29315 | CVE-2007-5958 | GENTOO:GLSA-200804-05 | View |
307743 | 29315 | CVE-2007-5958 | URL:http://security.gentoo.org/glsa/glsa-200804-05.xml | View |
307744 | 29315 | CVE-2007-5958 | GENTOO:GLSA-200805-07 | View |
307745 | 29315 | CVE-2007-5958 | URL:http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml | View |
307746 | 29315 | CVE-2007-5958 | HP:HPSBUX02381 | View |
307747 | 29315 | CVE-2007-5958 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321 | View |
307748 | 29315 | CVE-2007-5958 | HP:SSRT080083 | View |
307749 | 29315 | CVE-2007-5958 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321 | View |
307750 | 29315 | CVE-2007-5958 | MANDRIVA:MDVSA-2008:021 | View |
307751 | 29315 | CVE-2007-5958 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:021 | View |
307752 | 29315 | CVE-2007-5958 | MANDRIVA:MDVSA-2008:022 | View |
307753 | 29315 | CVE-2007-5958 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:022 | View |
307754 | 29315 | CVE-2007-5958 | MANDRIVA:MDVSA-2008:023 | View |
307755 | 29315 | CVE-2007-5958 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:023 | View |
307756 | 29315 | CVE-2007-5958 | MANDRIVA:MDVSA-2008:025 | View |
307757 | 29315 | CVE-2007-5958 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:025 | View |
307758 | 29315 | CVE-2007-5958 | OPENBSD:[4.1] 20080208 012: SECURITY FIX: February 8, 2008 | View |
307759 | 29315 | CVE-2007-5958 | URL:http://www.openbsd.org/errata41.html#012_xorg | View |
307760 | 29315 | CVE-2007-5958 | OPENBSD:[4.2] 20080208 006: SECURITY FIX: February 8, 2008 | View |
307761 | 29315 | CVE-2007-5958 | URL:http://www.openbsd.org/errata42.html#006_xorg | View |
307762 | 29315 | CVE-2007-5958 | REDHAT:RHSA-2008:0029 | View |
307763 | 29315 | CVE-2007-5958 | URL:http://www.redhat.com/support/errata/RHSA-2008-0029.html | View |
307764 | 29315 | CVE-2007-5958 | REDHAT:RHSA-2008:0030 | View |
307765 | 29315 | CVE-2007-5958 | URL:http://www.redhat.com/support/errata/RHSA-2008-0030.html | View |
307766 | 29315 | CVE-2007-5958 | REDHAT:RHSA-2008:0031 | View |
307767 | 29315 | CVE-2007-5958 | URL:http://www.redhat.com/support/errata/RHSA-2008-0031.html | View |
307768 | 29315 | CVE-2007-5958 | SUNALERT:103205 | View |
307769 | 29315 | CVE-2007-5958 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-103205-1 | View |
307770 | 29315 | CVE-2007-5958 | SUNALERT:230901 | View |
307771 | 29315 | CVE-2007-5958 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-230901-1 | View |
307772 | 29315 | CVE-2007-5958 | SUSE:SUSE-SA:2008:003 | View |
307773 | 29315 | CVE-2007-5958 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00004.html | View |
307774 | 29315 | CVE-2007-5958 | SUSE:SUSE-SR:2008:008 | View |
307775 | 29315 | CVE-2007-5958 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html | View |
307776 | 29315 | CVE-2007-5958 | UBUNTU:USN-571-1 | View |
307777 | 29315 | CVE-2007-5958 | URL:http://www.ubuntulinux.org/support/documentation/usn/usn-571-1 | View |
307778 | 29315 | CVE-2007-5958 | BID:27336 | View |
307779 | 29315 | CVE-2007-5958 | URL:http://www.securityfocus.com/bid/27336 | View |
307780 | 29315 | CVE-2007-5958 | BID:27356 | View |
307781 | 29315 | CVE-2007-5958 | URL:http://www.securityfocus.com/bid/27356 | View |
307782 | 29315 | CVE-2007-5958 | OVAL:oval:org.mitre.oval:def:10991 | View |
307783 | 29315 | CVE-2007-5958 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10991 | View |
307784 | 29315 | CVE-2007-5958 | SECUNIA:32545 | View |
307785 | 29315 | CVE-2007-5958 | URL:http://secunia.com/advisories/32545 | View |
307786 | 29315 | CVE-2007-5958 | VUPEN:ADV-2008-0179 | View |
307787 | 29315 | CVE-2007-5958 | URL:http://www.vupen.com/english/advisories/2008/0179 | View |
307788 | 29315 | CVE-2007-5958 | VUPEN:ADV-2008-0184 | View |
307789 | 29315 | CVE-2007-5958 | URL:http://www.vupen.com/english/advisories/2008/0184 | View |
307790 | 29315 | CVE-2007-5958 | VUPEN:ADV-2008-0497 | View |
307791 | 29315 | CVE-2007-5958 | URL:http://www.vupen.com/english/advisories/2008/0497/references | View |
307792 | 29315 | CVE-2007-5958 | VUPEN:ADV-2008-0924 | View |
307793 | 29315 | CVE-2007-5958 | URL:http://www.vupen.com/english/advisories/2008/0924/references | View |
307794 | 29315 | CVE-2007-5958 | OVAL:oval:org.mitre.oval:def:5393 | View |
307795 | 29315 | CVE-2007-5958 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5393 | View |
307796 | 29315 | CVE-2007-5958 | SECTRACK:1019232 | View |
307797 | 29315 | CVE-2007-5958 | URL:http://securitytracker.com/id?1019232 | View |
307798 | 29315 | CVE-2007-5958 | SECUNIA:28532 | View |
307799 | 29315 | CVE-2007-5958 | URL:http://secunia.com/advisories/28532 | View |
307800 | 29315 | CVE-2007-5958 | SECUNIA:28535 | View |
307801 | 29315 | CVE-2007-5958 | URL:http://secunia.com/advisories/28535 | View |
307802 | 29315 | CVE-2007-5958 | SECUNIA:28536 | View |
307803 | 29315 | CVE-2007-5958 | URL:http://secunia.com/advisories/28536 | View |
307804 | 29315 | CVE-2007-5958 | SECUNIA:28539 | View |
307805 | 29315 | CVE-2007-5958 | URL:http://secunia.com/advisories/28539 | View |
307806 | 29315 | CVE-2007-5958 | SECUNIA:28540 | View |
307807 | 29315 | CVE-2007-5958 | URL:http://secunia.com/advisories/28540 | View |
307808 | 29315 | CVE-2007-5958 | SECUNIA:28542 | View |
307809 | 29315 | CVE-2007-5958 | URL:http://secunia.com/advisories/28542 | View |
307810 | 29315 | CVE-2007-5958 | SECUNIA:28543 | View |
307811 | 29315 | CVE-2007-5958 | URL:http://secunia.com/advisories/28543 | View |
307812 | 29315 | CVE-2007-5958 | SECUNIA:28550 | View |
307813 | 29315 | CVE-2007-5958 | URL:http://secunia.com/advisories/28550 | View |
307814 | 29315 | CVE-2007-5958 | SECUNIA:28273 | View |
307815 | 29315 | CVE-2007-5958 | URL:http://secunia.com/advisories/28273 | View |
307816 | 29315 | CVE-2007-5958 | SECUNIA:28592 | View |
307817 | 29315 | CVE-2007-5958 | URL:http://secunia.com/advisories/28592 | View |
307818 | 29315 | CVE-2007-5958 | SECUNIA:28616 | View |
307819 | 29315 | CVE-2007-5958 | URL:http://secunia.com/advisories/28616 | View |
307820 | 29315 | CVE-2007-5958 | SECUNIA:28584 | View |
307821 | 29315 | CVE-2007-5958 | URL:http://secunia.com/advisories/28584 | View |
307822 | 29315 | CVE-2007-5958 | SECUNIA:28718 | View |
307823 | 29315 | CVE-2007-5958 | URL:http://secunia.com/advisories/28718 | View |
307824 | 29315 | CVE-2007-5958 | SECUNIA:28843 | View |
307825 | 29315 | CVE-2007-5958 | URL:http://secunia.com/advisories/28843 | View |
307826 | 29315 | CVE-2007-5958 | SECUNIA:28885 | View |
307827 | 29315 | CVE-2007-5958 | URL:http://secunia.com/advisories/28885 | View |
307828 | 29315 | CVE-2007-5958 | SECUNIA:28997 | View |
307829 | 29315 | CVE-2007-5958 | URL:http://secunia.com/advisories/28997 | View |
307830 | 29315 | CVE-2007-5958 | SECUNIA:29420 | View |
307831 | 29315 | CVE-2007-5958 | URL:http://secunia.com/advisories/29420 | View |
307832 | 29315 | CVE-2007-5958 | SECUNIA:29622 | View |
307833 | 29315 | CVE-2007-5958 | URL:http://secunia.com/advisories/29622 | View |
307834 | 29315 | CVE-2007-5958 | SECUNIA:29707 | View |
307835 | 29315 | CVE-2007-5958 | URL:http://secunia.com/advisories/29707 | View |
307836 | 29315 | CVE-2007-5958 | SECUNIA:30161 | View |
307837 | 29315 | CVE-2007-5958 | URL:http://secunia.com/advisories/30161 | View |
307838 | 29315 | CVE-2007-5958 | VUPEN:ADV-2008-3000 | View |
307839 | 29315 | CVE-2007-5958 | URL:http://www.vupen.com/english/advisories/2008/3000 | View |
307840 | 29315 | CVE-2007-5958 | XF:xorg-xsp-information-disclosure(39769) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
52305 | JVNDB-2007-000995 | Mozilla Firefox/SeaMonkey における HTTP Referer ヘッダを偽装可能な脆弱性 | Mozilla Firefox および SeaMonkey にはwindow.location プロパティを設定するタイミングに不備があり、CSRF 保護スキームを超えて、HTTP Referer ヘッダを偽装可能な脆弱性が存在します。 | CVE-2007-5960 | 29315 | 4.3 | http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-000995.html | View |