Executive Summary

Summary
Title xorg-x11-server security update
Informations
Name RHSA-2013:1426 First vendor Publication 2013-10-15
Vendor RedHat Last vendor Modification 2013-10-15
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated xorg-x11-server packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

A use-after-free flaw was found in the way the X.Org server handled ImageText requests. A malicious, authorized client could use this flaw to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2013-4396)

Red Hat would like to thank the X.Org security team for reporting this issue. Upstream acknowledges Pedro Ribeiro as the original reporter.

All xorg-x11-server users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

1014561 - CVE-2013-4396 xorg-x11-server: use-after-free flaw when handling ImageText requests

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-1426.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19497
 
Oval ID: oval:org.mitre.oval:def:19497
Title: DSA-2784-1 xorg-server - use-after-free
Description: Pedro Ribeiro discovered a use-after-free in the handling of ImageText requests in the Xorg X server, which could result in denial of service or privilege escalation.
Family: unix Class: patch
Reference(s): DSA-2784-1
CVE-2013-4396
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): xorg-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21134
 
Oval ID: oval:org.mitre.oval:def:21134
Title: RHSA-2013:1426: xorg-x11-server security update (Important)
Description: Use-after-free vulnerability in the doImageText function in dix/dixfonts.c in the xorg-server module before 1.14.4 in X.Org X11 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted ImageText request that triggers memory-allocation failure.
Family: unix Class: patch
Reference(s): RHSA-2013:1426-00
CESA-2013:1426
CVE-2013-4396
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21666
 
Oval ID: oval:org.mitre.oval:def:21666
Title: Vulnerability in the X server on AIX
Description: Use-after-free vulnerability in the doImageText function in dix/dixfonts.c in the xorg-server module before 1.14.4 in X.Org X11 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted ImageText request that triggers memory-allocation failure.
Family: unix Class: vulnerability
Reference(s): CVE-2013-4396
Version: 3
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23039
 
Oval ID: oval:org.mitre.oval:def:23039
Title: DEPRECATED: ELSA-2013:1426: xorg-x11-server security update (Important)
Description: Use-after-free vulnerability in the doImageText function in dix/dixfonts.c in the xorg-server module before 1.14.4 in X.Org X11 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted ImageText request that triggers memory-allocation failure.
Family: unix Class: patch
Reference(s): ELSA-2013:1426-01
CVE-2013-4396
Version: 7
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24142
 
Oval ID: oval:org.mitre.oval:def:24142
Title: ELSA-2013:1426: xorg-x11-server security update (Important)
Description: Use-after-free vulnerability in the doImageText function in dix/dixfonts.c in the xorg-server module before 1.14.4 in X.Org X11 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted ImageText request that triggers memory-allocation failure.
Family: unix Class: patch
Reference(s): ELSA-2013:1426-01
CVE-2013-4396
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27472
 
Oval ID: oval:org.mitre.oval:def:27472
Title: DEPRECATED: ELSA-2013-1426 -- xorg-x11-server security update (important)
Description: [1.13.0-11.1.2] - CVE-2013-4396: Fix use-after free in ImageText requests (#1014561)
Family: unix Class: patch
Reference(s): ELSA-2013-1426
CVE-2013-4396
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): xorg-x11-server
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22

Nessus® Vulnerability Scanner

Date Description
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3964.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3948.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3953.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_xorg_20141014.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-807.nasl - Type : ACT_GATHER_INFO
2014-05-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-07.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote AIX host is missing a security patch.
File : aix_IV52978.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote AIX host is missing a security patch.
File : aix_IV53246.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote AIX host is missing a security patch.
File : aix_IV52181.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote AIX host is missing a security patch.
File : aix_IV53331.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote AIX host is missing a security patch.
File : aix_IV52186.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote AIX host is missing a security patch.
File : aix_IV52185.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote AIX host is missing a security patch.
File : aix_IV52184.nasl - Type : ACT_GATHER_INFO
2013-11-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-Xvnc-131022.nasl - Type : ACT_GATHER_INFO
2013-11-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-234.nasl - Type : ACT_GATHER_INFO
2013-10-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-259.nasl - Type : ACT_GATHER_INFO
2013-10-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9a57c6073cab11e3b4d9bcaec565249c.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2784.nasl - Type : ACT_GATHER_INFO
2013-10-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1990-1.nasl - Type : ACT_GATHER_INFO
2013-10-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1426.nasl - Type : ACT_GATHER_INFO
2013-10-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131015_xorg_x11_server_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1426.nasl - Type : ACT_GATHER_INFO
2013-10-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1426.nasl - Type : ACT_GATHER_INFO
2013-10-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-287-05.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:57:29
  • Multiple Updates
2013-10-15 21:19:40
  • First insertion