Executive Summary

Informations
Name CVE-2013-6424 First vendor Publication 2014-01-18
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6424

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-191 Integer Underflow (Wrap or Wraparound)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20818
 
Oval ID: oval:org.mitre.oval:def:20818
Title: DSA-2822-1 xorg-server - integer underflow
Description: Bryan Quigley discovered an integer underflow in the Xorg X server which could lead to denial of service or the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2822-1
CVE-2013-6424
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): xorg-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21082
 
Oval ID: oval:org.mitre.oval:def:21082
Title: RHSA-2013:1868: xorg-x11-server security update (Important)
Description: Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.
Family: unix Class: patch
Reference(s): RHSA-2013:1868-00
CESA-2013:1868
CVE-2013-6424
Version: 7
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23113
 
Oval ID: oval:org.mitre.oval:def:23113
Title: DEPRECATED: ELSA-2013:1868: xorg-x11-server security update (Important)
Description: Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.
Family: unix Class: patch
Reference(s): ELSA-2013:1868-00
CVE-2013-6424
Version: 7
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24088
 
Oval ID: oval:org.mitre.oval:def:24088
Title: ELSA-2013:1868: xorg-x11-server security update (Important)
Description: Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.
Family: unix Class: patch
Reference(s): ELSA-2013:1868-00
CVE-2013-6424
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25351
 
Oval ID: oval:org.mitre.oval:def:25351
Title: SUSE-SU-2014:0051-1 -- Security update for xorg-x11-server
Description: This update fixes the following security issue with xorg-x11-server: * bnc#853846: integer underflow when handling trapezoids (CVE-2013-6424) Security Issue reference: * CVE-2013-6424 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6424 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0051-1
CVE-2013-6424
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25549
 
Oval ID: oval:org.mitre.oval:def:25549
Title: SUSE-SU-2014:0051-2 -- Security update for xorg-x11-server
Description: This update fixes the following security issue with xorg-x11-server: * bnc#853846: integer underflow when handling trapezoids (CVE-2013-6424) Security Issue reference: * CVE-2013-6424 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6424 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0051-2
CVE-2013-6424
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26425
 
Oval ID: oval:org.mitre.oval:def:26425
Title: DEPRECATED: ELSA-2013-1868 -- xorg-x11-server security update (important)
Description: [1.13.0-23.1] - Fix root window damage reports when Xinerama is active (#919165)
Family: unix Class: patch
Reference(s): ELSA-2013-1868
CVE-2013-6424
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): xorg-x11-server
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 3
Os 2
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-10-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-30.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-64.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2500-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1033.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-277.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-020.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-Xvnc-131220.nasl - Type : ACT_GATHER_INFO
2013-12-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131220_xorg_x11_server_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1868.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1868.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1868.nasl - Type : ACT_GATHER_INFO
2013-12-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2822.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugs.freedesktop.org/show_bug.cgi?id=67484
https://bugs.launchpad.net/ubuntu/+source/xorg-server/+bug/1197921
DEBIAN http://www.debian.org/security/2013/dsa-2822
GENTOO https://security.gentoo.org/glsa/201701-64
https://security.gentoo.org/glsa/201710-30
MLIST http://lists.x.org/archives/xorg-devel/2013-October/037996.html
http://www.openwall.com/lists/oss-security/2013/12/03/8
http://www.openwall.com/lists/oss-security/2013/12/04/8
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1868.html
SUSE http://lists.opensuse.org/opensuse-updates/2013-12/msg00127.html
UBUNTU http://www.ubuntu.com/usn/USN-2500-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2023-08-04 01:07:03
  • Multiple Updates
2023-02-13 09:28:16
  • Multiple Updates
2023-02-03 00:28:36
  • Multiple Updates
2022-01-11 21:23:14
  • Multiple Updates
2021-05-04 12:28:09
  • Multiple Updates
2021-04-22 01:33:57
  • Multiple Updates
2020-09-03 01:10:20
  • Multiple Updates
2020-05-23 00:38:41
  • Multiple Updates
2017-10-31 13:25:29
  • Multiple Updates
2017-10-31 09:22:04
  • Multiple Updates
2017-07-01 09:23:10
  • Multiple Updates
2017-01-27 13:24:50
  • Multiple Updates
2016-07-21 12:04:01
  • Multiple Updates
2015-03-17 09:25:46
  • Multiple Updates
2015-02-19 13:24:43
  • Multiple Updates
2014-06-14 13:36:31
  • Multiple Updates
2014-03-06 13:23:42
  • Multiple Updates
2014-02-17 11:24:11
  • Multiple Updates
2014-01-22 21:20:53
  • Multiple Updates
2014-01-19 00:18:56
  • First insertion