Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libx11 vulnerabilities
Informations
Name USN-1854-1 First vendor Publication 2013-06-05
Vendor Ubuntu Last vendor Modification 2013-06-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04 - Ubuntu 12.10 - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in libx11.

Software Description: - libx11: X11 client-side library

Details:

Ilja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.04:
libx11-6 2:1.5.0-1ubuntu1.1

Ubuntu 12.10:
libx11-6 2:1.5.0-1ubuntu0.1

Ubuntu 12.04 LTS:
libx11-6 2:1.4.99.1-0ubuntu2.1

Ubuntu 10.04 LTS:
libx11-6 2:1.3.2-1ubuntu3.1

After a standard system update you need to restart your session to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1854-1
CVE-2013-1981, CVE-2013-1997, CVE-2013-2004

Package Information:
https://launchpad.net/ubuntu/+source/libx11/2:1.5.0-1ubuntu1.1
https://launchpad.net/ubuntu/+source/libx11/2:1.5.0-1ubuntu0.1
https://launchpad.net/ubuntu/+source/libx11/2:1.4.99.1-0ubuntu2.1
https://launchpad.net/ubuntu/+source/libx11/2:1.3.2-1ubuntu3.1

Original Source

Url : http://www.ubuntu.com/usn/USN-1854-1

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17286
 
Oval ID: oval:org.mitre.oval:def:17286
Title: USN-1854-1 -- libx11 vulnerability
Description: Several security issues were fixed in libx11.
Family: unix Class: patch
Reference(s): usn-1854-1
CVE-2013-1981
CVE-2013-1997
CVE-2013-2004
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libx11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18377
 
Oval ID: oval:org.mitre.oval:def:18377
Title: DSA-2693-1 libx11 - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2693-1
CVE-2013-1981
CVE-2013-1997
CVE-2013-2004
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libx11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25657
 
Oval ID: oval:org.mitre.oval:def:25657
Title: SUSE-SU-2013:1100-2 -- Security update for xorg-x11-libX11
Description: This update of xorg-x11-libX11 fixes several security issues. Bug 815451/821664 CVE-2013-1981 CVE-2013-1997 CVE-2013-2004 Security Issues: * CVE-2013-1981 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1981 > * CVE-2013-1997 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1997 > * CVE-2013-2004 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2004 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1100-2
CVE-2013-1981
CVE-2013-1997
CVE-2013-2004
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libX11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25667
 
Oval ID: oval:org.mitre.oval:def:25667
Title: SUSE-SU-2013:1100-1 -- Security update for xorg-x11-libX11
Description: This update of xorg-x11-libX11 fixes several security issues (bnc#815451, bnc#821664).
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1100-1
CVE-2013-1981
CVE-2013-1997
CVE-2013-2004
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libX11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26144
 
Oval ID: oval:org.mitre.oval:def:26144
Title: SUSE-SU-2014:0893-1 -- Security update for xorg-x11-libX11
Description: This is a SUSE Linux Enterprise Server 11 SP1 LTSS roll up update of xorg-x11-libX11, fixing a security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0893-1
CVE-2013-1981
CVE-2013-1997
CVE-2013-2004
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): xorg-x11-libX11
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4

Nessus® Vulnerability Scanner

Date Description
2017-03-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0644-1.nasl - Type : ACT_GATHER_INFO
2015-10-01 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_43690.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_44188.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_44149.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_xorg_20141107.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-452.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1436.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_X11_client_libraries_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1436.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-516.nasl - Type : ACT_GATHER_INFO
2014-05-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-07.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-libX11-130612.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1854-1.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2eebebffcd3b11e28f09001b38c3836c.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2693.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9151.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9079.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2014-02-17 12:02:03
  • Multiple Updates
2013-06-17 21:21:29
  • Multiple Updates
2013-06-16 13:21:20
  • Multiple Updates
2013-06-16 00:21:27
  • Multiple Updates
2013-06-05 21:19:24
  • First insertion