Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-1983 First vendor Publication 2013-06-15
Vendor Cve Last vendor Modification 2013-12-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in X.org libXfixes 5.0 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the XFixesGetCursorImage function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1983

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16773
 
Oval ID: oval:org.mitre.oval:def:16773
Title: USN-1858-1 -- libxfixes vulnerability
Description: Several security issues were fixed in libxfixes.
Family: unix Class: patch
Reference(s): usn-1858-1
CVE-2013-1983
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): libxfixes
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19908
 
Oval ID: oval:org.mitre.oval:def:19908
Title: DSA-2676-1 libxfixes - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2676-1
CVE-2013-1983
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxfixes
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25568
 
Oval ID: oval:org.mitre.oval:def:25568
Title: SUSE-SU-2013:1097-2 -- Security update for xorg-x11-libXfixes
Description: This update of xorg-x11-libXfixes fixed a integer overflow issue. Bug 815451/821667 CVE-2013-1983 Security Issues: * CVE-2013-1983 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1983 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1097-2
CVE-2013-1983
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libXfixes
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25682
 
Oval ID: oval:org.mitre.oval:def:25682
Title: SUSE-SU-2013:1097-1 -- Security update for xorg-x11-libXfixes
Description: This update of xorg-x11-libXfixes fixes a integer overflow issue (bnc#815451, bnc#821667, CVE-2013-1983). Security Issue reference: * CVE-2013-1983 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1983 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1097-1
CVE-2013-1983
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libXfixes
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26146
 
Oval ID: oval:org.mitre.oval:def:26146
Title: SUSE-SU-2014:0900-1 -- Security update for xorg-x11-libXfixes
Description: This is a SUSE Linux Enterprise Server 11 SP1 LTSS roll up update of xorg-x11-libXfixes, fixing a security issue.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0900-1
CVE-2013-1983
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): xorg-x11-libXfixes
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Nessus® Vulnerability Scanner

Date Description
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_xorg_20130924.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-452.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1436.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_X11_client_libraries_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1436.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-488.nasl - Type : ACT_GATHER_INFO
2014-05-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-07.nasl - Type : ACT_GATHER_INFO
2013-07-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-libXfixes-130612.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9147.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-libXfixes-130531.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1858-1.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2eebebffcd3b11e28f09001b38c3836c.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9088.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2676.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.x.org/wiki/Development/Security/Advisory-2013-05-23
DEBIAN http://www.debian.org/security/2013/dsa-2676
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106794.html
MLIST http://www.openwall.com/lists/oss-security/2013/05/23/3
SUSE http://lists.opensuse.org/opensuse-updates/2013-06/msg00144.html
UBUNTU http://www.ubuntu.com/usn/USN-1858-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-04 12:24:49
  • Multiple Updates
2021-04-22 01:29:44
  • Multiple Updates
2020-05-23 00:36:48
  • Multiple Updates
2017-05-04 13:25:28
  • Multiple Updates
2015-01-21 13:26:08
  • Multiple Updates
2014-11-27 13:28:16
  • Multiple Updates
2014-11-13 13:26:45
  • Multiple Updates
2014-11-05 13:27:44
  • Multiple Updates
2014-10-16 13:25:10
  • Multiple Updates
2014-06-14 13:35:15
  • Multiple Updates
2014-05-17 13:23:36
  • Multiple Updates
2014-02-17 11:18:45
  • Multiple Updates
2013-12-01 13:18:54
  • Multiple Updates
2013-06-21 13:19:39
  • Multiple Updates
2013-06-17 21:18:28
  • Multiple Updates
2013-06-16 00:18:32
  • First insertion