Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-1987 First vendor Publication 2013-06-15
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in X.org libXrender 0.9.7 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XRenderQueryFilters, (2) XRenderQueryFormats, and (3) XRenderQueryPictIndexValues functions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1987

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16607
 
Oval ID: oval:org.mitre.oval:def:16607
Title: USN-1863-1 -- libxrender vulnerability
Description: Several security issues were fixed in libxrender.
Family: unix Class: patch
Reference(s): usn-1863-1
CVE-2013-1987
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libxrender
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18334
 
Oval ID: oval:org.mitre.oval:def:18334
Title: DSA-2677-1 libxrender - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2677-1
CVE-2013-1987
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxrender
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25628
 
Oval ID: oval:org.mitre.oval:def:25628
Title: SUSE-SU-2013:1095-1 -- Security update for xorg-x11-libXrender
Description: This update of xorg-x11-libXrender fixes several integer overflow issues (bnc#815451, bnc#821669, CVE-2013-1987). Security Issue reference: * CVE-2013-1987 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1987 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1095-1
CVE-2013-1987
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libXrender
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25780
 
Oval ID: oval:org.mitre.oval:def:25780
Title: SUSE-SU-2013:1095-2 -- Security update for xorg-x11-libXrender
Description: This update of xorg-x11-libXrender fixes several integer overflow issues. Bug 815451/821669 CVE-2013-1987 Security Issues: * CVE-2013-1987 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1987 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1095-2
CVE-2013-1987
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libXrender
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26243
 
Oval ID: oval:org.mitre.oval:def:26243
Title: SUSE-SU-2014:0919-1 -- Security update for xorg-x11-libXrender
Description: This is a SUSE Linux Enterprise Server 11 SP1 LTSS roll up update of xorg-x11-libXrender which fixes a security issue.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0919-1
CVE-2013-1987
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): xorg-x11-libXrender
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_xorg_20130924.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-452.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1436.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_X11_client_libraries_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1436.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-489.nasl - Type : ACT_GATHER_INFO
2014-05-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-07.nasl - Type : ACT_GATHER_INFO
2013-07-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-libXrender-130612.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-libXrender-130603.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1863-1.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2eebebffcd3b11e28f09001b38c3836c.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9107.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9052.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2677.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/60132
CONFIRM http://www.x.org/wiki/Development/Security/Advisory-2013-05-23
DEBIAN http://www.debian.org/security/2013/dsa-2677
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106862.html
MLIST http://www.openwall.com/lists/oss-security/2013/05/23/3
SUSE http://lists.opensuse.org/opensuse-updates/2013-06/msg00141.html
UBUNTU http://www.ubuntu.com/usn/USN-1863-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2021-05-04 12:24:49
  • Multiple Updates
2021-04-22 01:29:44
  • Multiple Updates
2020-05-23 00:36:48
  • Multiple Updates
2018-10-31 00:20:31
  • Multiple Updates
2018-01-26 12:04:46
  • Multiple Updates
2017-05-04 13:25:28
  • Multiple Updates
2017-04-21 09:23:36
  • Multiple Updates
2015-01-21 13:26:09
  • Multiple Updates
2014-11-27 13:28:17
  • Multiple Updates
2014-11-13 13:26:46
  • Multiple Updates
2014-11-05 13:27:44
  • Multiple Updates
2014-10-16 13:25:11
  • Multiple Updates
2014-06-14 13:35:15
  • Multiple Updates
2014-05-17 13:23:36
  • Multiple Updates
2014-02-17 11:18:46
  • Multiple Updates
2013-12-01 13:18:55
  • Multiple Updates
2013-10-08 00:19:49
  • Multiple Updates
2013-06-21 13:19:40
  • Multiple Updates
2013-06-20 13:18:59
  • Multiple Updates
2013-06-17 21:18:29
  • Multiple Updates
2013-06-16 00:18:32
  • First insertion