Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libxt security update
Informations
Name DSA-2680 First vendor Publication 2013-05-23
Vendor Debian Last vendor Modification 2013-05-23
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.

For the oldstable distribution (squeeze), these problems have been fixed in version 1:1.0.7-1+squeeze1.

For the stable distribution (wheezy), these problems have been fixed in version 1:1.1.3-1+deb7u1.

For the unstable distribution (sid), these problems have been fixed in version 1:1.1.3-1+deb7u1.

We recommend that you upgrade your libxt packages.

Original Source

Url : http://www.debian.org/security/2013/dsa-2680

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19959
 
Oval ID: oval:org.mitre.oval:def:19959
Title: DSA-2680-1 libxt - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2680-1
CVE-2013-2002
CVE-2013-2005
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21244
 
Oval ID: oval:org.mitre.oval:def:21244
Title: USN-1865-1 -- libxt vulnerabilities
Description: Several security issues were fixed in libxt.
Family: unix Class: patch
Reference(s): USN-1865-1
CVE-2013-2002
CVE-2013-2005
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libxt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25745
 
Oval ID: oval:org.mitre.oval:def:25745
Title: SUSE-SU-2013:1101-1 -- Security update for xorg-x11-libXt
Description: This update of xorg-x11-libXt fixes several integer and buffer overflow issues (bnc#815451, bnc#821670, CVE-2013-2002, CVE-2013-2005).
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1101-1
CVE-2013-2002
CVE-2013-2005
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libXt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25813
 
Oval ID: oval:org.mitre.oval:def:25813
Title: SUSE-SU-2013:1101-2 -- Security update for xorg-x11-libXt
Description: This update of xorg-x11-libXt fixes several integer and buffer overflow issues. Bug 815451/821670 CVE-2013-2002/CVE-2013-2005 Security Issues: * CVE-2013-2002 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2002 > * CVE-2013-2005 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2005 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1101-2
CVE-2013-2002
CVE-2013-2005
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libXt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26143
 
Oval ID: oval:org.mitre.oval:def:26143
Title: SUSE-SU-2014:0898-1 -- Security update for xorg-x11-libXt
Description: This is a SUSE Linux Enterprise Server 11 SP1 LTSS roll up update of xorg-x11-libXt, fixing security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0898-1
CVE-2013-2002
CVE-2013-2005
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): xorg-x11-libXt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

Nessus® Vulnerability Scanner

Date Description
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2015-10-01 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_43690.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_44188.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_44149.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_xorg_20141107.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-452.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1436.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_X11_client_libraries_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1436.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-490.nasl - Type : ACT_GATHER_INFO
2014-05-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-07.nasl - Type : ACT_GATHER_INFO
2013-07-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-libXt-130612.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9146.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-libXt-130604.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1865-1.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2eebebffcd3b11e28f09001b38c3836c.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9098.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2680.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:31:52
  • Multiple Updates
2013-06-17 21:21:26
  • Multiple Updates
2013-06-16 13:21:20
  • Multiple Updates
2013-05-23 21:18:31
  • First insertion