Executive Summary

Summary
Title X.Org X server vulnerabilities
Informations
Name USN-2500-1 First vendor Publication 2015-02-17
Vendor Ubuntu Last vendor Modification 2015-02-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the X.Org X server.

Software Description: - xorg-server: X.Org X11 server - xorg-server-lts-utopic: X.Org X11 server - xorg-server-lts-trusty: X.Org X11 server

Details:

Olivier Fourdan discovered that the X.Org X server incorrectly handled XkbSetGeometry requests resulting in an information leak. An attacker able to connect to an X server, either locally or remotely, could use this issue to possibly obtain sensitive information. (CVE-2015-0255)

It was discovered that the X.Org X server incorrectly handled certain trapezoids. An attacker able to connect to an X server, either locally or remotely, could use this issue to possibly crash the server. This issue only affected Ubuntu 12.04 LTS. (CVE-2013-6424)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.10:
xserver-xorg-core 2:1.16.0-1ubuntu1.3

Ubuntu 14.04 LTS:
xserver-xorg-core 2:1.15.1-0ubuntu2.7
xserver-xorg-core-lts-utopic 2:1.16.0-1ubuntu1.2~trusty2

Ubuntu 12.04 LTS:
xserver-xorg-core 2:1.11.4-0ubuntu10.17
xserver-xorg-core-lts-trusty 2:1.15.1-0ubuntu2~precise5

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2500-1
CVE-2013-6424, CVE-2015-0255

Package Information:
https://launchpad.net/ubuntu/+source/xorg-server/2:1.16.0-1ubuntu1.3
https://launchpad.net/ubuntu/+source/xorg-server/2:1.15.1-0ubuntu2.7

https://launchpad.net/ubuntu/+source/xorg-server-lts-utopic/2:1.16.0-1ubuntu1.2~trusty2
https://launchpad.net/ubuntu/+source/xorg-server/2:1.11.4-0ubuntu10.17

https://launchpad.net/ubuntu/+source/xorg-server-lts-trusty/2:1.15.1-0ubuntu2~precise5

Original Source

Url : http://www.ubuntu.com/usn/USN-2500-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
50 % CWE-191 Integer Underflow (Wrap or Wraparound)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20818
 
Oval ID: oval:org.mitre.oval:def:20818
Title: DSA-2822-1 xorg-server - integer underflow
Description: Bryan Quigley discovered an integer underflow in the Xorg X server which could lead to denial of service or the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2822-1
CVE-2013-6424
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): xorg-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21082
 
Oval ID: oval:org.mitre.oval:def:21082
Title: RHSA-2013:1868: xorg-x11-server security update (Important)
Description: Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.
Family: unix Class: patch
Reference(s): RHSA-2013:1868-00
CESA-2013:1868
CVE-2013-6424
Version: 7
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23113
 
Oval ID: oval:org.mitre.oval:def:23113
Title: DEPRECATED: ELSA-2013:1868: xorg-x11-server security update (Important)
Description: Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.
Family: unix Class: patch
Reference(s): ELSA-2013:1868-00
CVE-2013-6424
Version: 7
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24088
 
Oval ID: oval:org.mitre.oval:def:24088
Title: ELSA-2013:1868: xorg-x11-server security update (Important)
Description: Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.
Family: unix Class: patch
Reference(s): ELSA-2013:1868-00
CVE-2013-6424
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25351
 
Oval ID: oval:org.mitre.oval:def:25351
Title: SUSE-SU-2014:0051-1 -- Security update for xorg-x11-server
Description: This update fixes the following security issue with xorg-x11-server: * bnc#853846: integer underflow when handling trapezoids (CVE-2013-6424) Security Issue reference: * CVE-2013-6424 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6424 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0051-1
CVE-2013-6424
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25549
 
Oval ID: oval:org.mitre.oval:def:25549
Title: SUSE-SU-2014:0051-2 -- Security update for xorg-x11-server
Description: This update fixes the following security issue with xorg-x11-server: * bnc#853846: integer underflow when handling trapezoids (CVE-2013-6424) Security Issue reference: * CVE-2013-6424 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6424 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0051-2
CVE-2013-6424
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26425
 
Oval ID: oval:org.mitre.oval:def:26425
Title: DEPRECATED: ELSA-2013-1868 -- xorg-x11-server security update (important)
Description: [1.13.0-23.1] - Fix root window damage reports when Xinerama is active (#919165)
Family: unix Class: patch
Reference(s): ELSA-2013-1868
CVE-2013-6424
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): xorg-x11-server
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 166
Os 3
Os 2
Os 4

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0160 - Multiple Vulnerabilities in Oracle Linux and Virtualization
Severity : Category I - VMSKEY : V0061123

Nessus® Vulnerability Scanner

Date Description
2017-10-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-30.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-64.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The application installed on the remote host is affected by multiple vulnerab...
File : oracle_secure_global_desktop_jul_2015_cpu.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-06.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0939-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0398-1.nasl - Type : ACT_GATHER_INFO
2015-05-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-519.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-218.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150410_xorg_x11_server_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0797.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0797.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0797.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-119.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3964.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3948.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3953.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-Xvnc-150210.nasl - Type : ACT_GATHER_INFO
2015-02-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-170.nasl - Type : ACT_GATHER_INFO
2015-02-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-169.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2500-1.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_54a69cf7b2ef11e4b1f1bcaec565249c.nasl - Type : ACT_GATHER_INFO
2015-02-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3160.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1033.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-277.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-020.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-Xvnc-131220.nasl - Type : ACT_GATHER_INFO
2013-12-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131220_xorg_x11_server_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1868.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1868.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1868.nasl - Type : ACT_GATHER_INFO
2013-12-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2822.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2015-02-19 13:25:00
  • Multiple Updates
2015-02-17 21:28:19
  • Multiple Updates
2015-02-17 17:21:37
  • First insertion