Executive Summary

Informations
Name CVE-2013-2004 First vendor Publication 2013-06-15
Vendor Cve Last vendor Modification 2013-06-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) GetDatabase and (2) _XimParseStringFile functions in X.org libX11 1.5.99.901 (1.6 RC1) and earlier do not restrict the recursion depth when processing directives to include files, which allows X servers to cause a denial of service (stack consumption) via a crafted file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2004

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17286
 
Oval ID: oval:org.mitre.oval:def:17286
Title: USN-1854-1 -- libx11 vulnerability
Description: Several security issues were fixed in libx11.
Family: unix Class: patch
Reference(s): usn-1854-1
CVE-2013-1981
CVE-2013-1997
CVE-2013-2004
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libx11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18377
 
Oval ID: oval:org.mitre.oval:def:18377
Title: DSA-2693-1 libx11 - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2693-1
CVE-2013-1981
CVE-2013-1997
CVE-2013-2004
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libx11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25657
 
Oval ID: oval:org.mitre.oval:def:25657
Title: SUSE-SU-2013:1100-2 -- Security update for xorg-x11-libX11
Description: This update of xorg-x11-libX11 fixes several security issues. Bug 815451/821664 CVE-2013-1981 CVE-2013-1997 CVE-2013-2004 Security Issues: * CVE-2013-1981 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1981 > * CVE-2013-1997 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1997 > * CVE-2013-2004 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2004 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1100-2
CVE-2013-1981
CVE-2013-1997
CVE-2013-2004
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libX11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25667
 
Oval ID: oval:org.mitre.oval:def:25667
Title: SUSE-SU-2013:1100-1 -- Security update for xorg-x11-libX11
Description: This update of xorg-x11-libX11 fixes several security issues (bnc#815451, bnc#821664).
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1100-1
CVE-2013-1981
CVE-2013-1997
CVE-2013-2004
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libX11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26144
 
Oval ID: oval:org.mitre.oval:def:26144
Title: SUSE-SU-2014:0893-1 -- Security update for xorg-x11-libX11
Description: This is a SUSE Linux Enterprise Server 11 SP1 LTSS roll up update of xorg-x11-libX11, fixing a security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0893-1
CVE-2013-1981
CVE-2013-1997
CVE-2013-2004
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): xorg-x11-libX11
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2015-10-01 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_43690.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_44149.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_44188.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_xorg_20141107.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-452.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1436.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_X11_client_libraries_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1436.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-516.nasl - Type : ACT_GATHER_INFO
2014-05-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-07.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-libX11-130612.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1854-1.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2eebebffcd3b11e28f09001b38c3836c.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2693.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9079.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9151.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.x.org/wiki/Development/Security/Advisory-2013-05-23
DEBIAN http://www.debian.org/security/2013/dsa-2693
MLIST http://www.openwall.com/lists/oss-security/2013/05/23/3
UBUNTU http://www.ubuntu.com/usn/USN-1854-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-04 12:24:50
  • Multiple Updates
2021-04-22 01:29:44
  • Multiple Updates
2020-05-23 00:36:49
  • Multiple Updates
2015-10-02 13:24:30
  • Multiple Updates
2015-09-25 13:23:53
  • Multiple Updates
2015-01-21 13:26:12
  • Multiple Updates
2014-11-27 13:28:20
  • Multiple Updates
2014-11-13 13:26:48
  • Multiple Updates
2014-11-05 13:27:47
  • Multiple Updates
2014-10-16 13:25:13
  • Multiple Updates
2014-06-14 13:35:19
  • Multiple Updates
2014-05-17 13:23:39
  • Multiple Updates
2014-02-17 11:18:49
  • Multiple Updates
2013-06-21 13:19:43
  • Multiple Updates
2013-06-17 21:18:31
  • Multiple Updates
2013-06-16 13:18:37
  • First insertion