Executive Summary

Summary
Title X.Org Server: Multiple vulnerabilities
Informations
Name GLSA-201710-30 First vendor Publication 2017-10-29
Vendor Gentoo Last vendor Modification 2017-10-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in X.Org Server the worst of which could allow a local attacker to replace shared memory segments.

Background

The X.Org project provides an open source implementation of the X Window System.

Description

Multiple vulnerabilities have been discovered in X.Org Server. Please review the referenced CVE identifiers for details.

Impact

A local attacker could cause a global buffer overflow or a Denial of Service condition.

Workaround

There is no known workaround at this time

Resolution

All X.Org Server users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.19.4"

References

[ 1 ] CVE-2013-6424 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6424
[ 2 ] CVE-2017-13721 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13721
[ 3 ] CVE-2017-13723 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13723
[ 4 ] CVE-2017-2624 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2624

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-30

Original Source

Url : http://security.gentoo.org/glsa/glsa-201710-30.xml

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-269 Improper Privilege Management
25 % CWE-200 Information Exposure
25 % CWE-191 Integer Underflow (Wrap or Wraparound)
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20818
 
Oval ID: oval:org.mitre.oval:def:20818
Title: DSA-2822-1 xorg-server - integer underflow
Description: Bryan Quigley discovered an integer underflow in the Xorg X server which could lead to denial of service or the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2822-1
CVE-2013-6424
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): xorg-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21082
 
Oval ID: oval:org.mitre.oval:def:21082
Title: RHSA-2013:1868: xorg-x11-server security update (Important)
Description: Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.
Family: unix Class: patch
Reference(s): RHSA-2013:1868-00
CESA-2013:1868
CVE-2013-6424
Version: 7
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23113
 
Oval ID: oval:org.mitre.oval:def:23113
Title: DEPRECATED: ELSA-2013:1868: xorg-x11-server security update (Important)
Description: Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.
Family: unix Class: patch
Reference(s): ELSA-2013:1868-00
CVE-2013-6424
Version: 7
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24088
 
Oval ID: oval:org.mitre.oval:def:24088
Title: ELSA-2013:1868: xorg-x11-server security update (Important)
Description: Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.
Family: unix Class: patch
Reference(s): ELSA-2013:1868-00
CVE-2013-6424
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25351
 
Oval ID: oval:org.mitre.oval:def:25351
Title: SUSE-SU-2014:0051-1 -- Security update for xorg-x11-server
Description: This update fixes the following security issue with xorg-x11-server: * bnc#853846: integer underflow when handling trapezoids (CVE-2013-6424) Security Issue reference: * CVE-2013-6424 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6424 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0051-1
CVE-2013-6424
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25549
 
Oval ID: oval:org.mitre.oval:def:25549
Title: SUSE-SU-2014:0051-2 -- Security update for xorg-x11-server
Description: This update fixes the following security issue with xorg-x11-server: * bnc#853846: integer underflow when handling trapezoids (CVE-2013-6424) Security Issue reference: * CVE-2013-6424 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6424 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0051-2
CVE-2013-6424
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26425
 
Oval ID: oval:org.mitre.oval:def:26425
Title: DEPRECATED: ELSA-2013-1868 -- xorg-x11-server security update (important)
Description: [1.13.0-23.1] - Fix root window damage reports when Xinerama is active (#919165)
Family: unix Class: patch
Reference(s): ELSA-2013-1868
CVE-2013-6424
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): xorg-x11-server
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 170
Os 3
Os 4
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-12-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1296.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1295.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3047-1.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1186.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3025-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-30.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4000.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3453-1.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4f8ffb9cf3884fbdb90fb3131559d888.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-279-03.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3362-1.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1741-1.nasl - Type : ACT_GATHER_INFO
2017-06-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1675-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-710.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201704-03.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-64.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2500-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1033.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-277.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-020.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-Xvnc-131220.nasl - Type : ACT_GATHER_INFO
2013-12-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131220_xorg_x11_server_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1868.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1868.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1868.nasl - Type : ACT_GATHER_INFO
2013-12-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2822.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-07-29 09:21:23
  • Multiple Updates
2017-10-31 13:25:29
  • Multiple Updates
2017-10-29 21:23:27
  • First insertion