Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-1993 First vendor Publication 2013-06-15
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in X.org libGLX in Mesa 9.1.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XF86DRIOpenConnection and (2) XF86DRIGetClientDriverName functions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1993

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16898
 
Oval ID: oval:org.mitre.oval:def:16898
Title: USN-1888-1 -- Mesa vulnerabilities
Description: Mesa could be made to crash or run programs as your login if it received specially crafted input.
Family: unix Class: patch
Reference(s): USN-1888-1
CVE-2013-1872
CVE-2013-1993
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.04
Ubuntu 12.10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19978
 
Oval ID: oval:org.mitre.oval:def:19978
Title: DSA-2678-1 mesa - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2678-1
CVE-2013-1993
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): mesa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20750
 
Oval ID: oval:org.mitre.oval:def:20750
Title: RHSA-2013:0898: mesa security update (Moderate)
Description: Multiple integer overflows in X.org libGLX in Mesa 9.1.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XF86DRIOpenConnection and (2) XF86DRIGetClientDriverName functions.
Family: unix Class: patch
Reference(s): RHSA-2013:0898-00
CESA-2013:0898
CVE-2013-1993
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): mesa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21213
 
Oval ID: oval:org.mitre.oval:def:21213
Title: RHSA-2013:0897: mesa security update (Important)
Description: Multiple integer overflows in X.org libGLX in Mesa 9.1.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XF86DRIOpenConnection and (2) XF86DRIGetClientDriverName functions.
Family: unix Class: patch
Reference(s): RHSA-2013:0897-01
CESA-2013:0897
CVE-2013-1872
CVE-2013-1993
Version: 31
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): mesa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23525
 
Oval ID: oval:org.mitre.oval:def:23525
Title: ELSA-2013:0898: mesa security update (Moderate)
Description: Multiple integer overflows in X.org libGLX in Mesa 9.1.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XF86DRIOpenConnection and (2) XF86DRIGetClientDriverName functions.
Family: unix Class: patch
Reference(s): ELSA-2013:0898-00
CVE-2013-1993
Version: 6
Platform(s): Oracle Linux 5
Product(s): mesa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23674
 
Oval ID: oval:org.mitre.oval:def:23674
Title: ELSA-2013:0897: mesa security update (Important)
Description: Multiple integer overflows in X.org libGLX in Mesa 9.1.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XF86DRIOpenConnection and (2) XF86DRIGetClientDriverName functions.
Family: unix Class: patch
Reference(s): ELSA-2013:0897-01
CVE-2013-1872
CVE-2013-1993
Version: 13
Platform(s): Oracle Linux 6
Product(s): mesa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25613
 
Oval ID: oval:org.mitre.oval:def:25613
Title: SUSE-SU-2013:1098-2 -- Security update for Mesa
Description: This update of Mesa fixes multiple integer overflows. Security Issue reference: * CVE-2013-1993 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1993 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1098-2
CVE-2013-1993
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 10
Product(s): Mesa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25825
 
Oval ID: oval:org.mitre.oval:def:25825
Title: SUSE-SU-2014:0906-1 -- Security update for Mesa
Description: This is a SUSE Linux Enterprise Server 11 SP1 LTSS roll up update of Mesa, fixing security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0906-1
CVE-2013-1993
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): Mesa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26027
 
Oval ID: oval:org.mitre.oval:def:26027
Title: SUSE-SU-2013:1098-1 -- Security update for Mesa
Description: This update of Mesa fixes multiple integer overflows. Security Issue reference: * CVE-2013-1993 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1993 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1098-1
CVE-2013-1993
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Mesa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27390
 
Oval ID: oval:org.mitre.oval:def:27390
Title: DEPRECATED: ELSA-2013-0898 -- mesa security update (moderate)
Description: [6.5.1-7.11] - CVE-2013-1993 - buffer overflows in DRI protocol (#963066)
Family: unix Class: patch
Reference(s): ELSA-2013-0898
CVE-2013-1993
Version: 4
Platform(s): Oracle Linux 5
Product(s): mesa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27564
 
Oval ID: oval:org.mitre.oval:def:27564
Title: DEPRECATED: ELSA-2013-0897 -- mesa security update (important)
Description: [9.0-0.8.3] - CVE-2013-1872: Updated patch with testing from upstream (#963063) [9.0-0.8.2] - CVE-2013-1872: Updated patch from upstream (#963063) [9.0-0.8.1] - CVE-2013-1872: Updated patch (#963063) [9.0-0.8] - CVE-2013-1872: memory corruption oob read/write on intel (#963063) - CVE-2013-1993: interger overflows in protocol handling (#961613)
Family: unix Class: patch
Reference(s): ELSA-2013-0897
CVE-2013-1872
CVE-2013-1993
Version: 4
Platform(s): Oracle Linux 6
Product(s): mesa
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11
Application 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-06-06 IAVM : 2013-B-0061 - Multiple Vulnerabilities in Red Hat Enterprise Linux Version 6 Products
Severity : Category I - VMSKEY : V0038873

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_xorg_20130924.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-366.nasl - Type : ACT_GATHER_INFO
2014-05-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-07.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-198.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0897.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0898.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_Mesa-130531.nasl - Type : ACT_GATHER_INFO
2013-06-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-182.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1888-1.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2eebebffcd3b11e28f09001b38c3836c.nasl - Type : ACT_GATHER_INFO
2013-06-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0897.nasl - Type : ACT_GATHER_INFO
2013-06-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130603_mesa_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-06-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130603_mesa_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-06-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0898.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0898.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0897.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2678.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://advisories.mageia.org/MGASA-2013-0190.html
http://www.x.org/wiki/Development/Security/Advisory-2013-05-23
DEBIAN http://www.debian.org/security/2013/dsa-2678
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:181
MLIST http://lists.freedesktop.org/archives/mesa-dev/2013-May/039720.html
http://lists.freedesktop.org/archives/mesa-dev/2013-May/039722.html
http://www.openwall.com/lists/oss-security/2013/05/23/3
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0897.html
http://rhn.redhat.com/errata/RHSA-2013-0898.html
SUSE http://lists.opensuse.org/opensuse-updates/2013-06/msg00007.html
UBUNTU http://www.ubuntu.com/usn/USN-1888-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-02-13 09:28:26
  • Multiple Updates
2023-02-02 21:28:36
  • Multiple Updates
2021-05-04 12:24:49
  • Multiple Updates
2021-04-22 01:29:44
  • Multiple Updates
2020-05-23 00:36:48
  • Multiple Updates
2016-06-28 19:26:49
  • Multiple Updates
2016-04-26 23:03:42
  • Multiple Updates
2015-01-21 13:26:10
  • Multiple Updates
2014-06-14 13:35:16
  • Multiple Updates
2014-05-17 13:23:37
  • Multiple Updates
2014-02-17 11:18:47
  • Multiple Updates
2014-01-17 13:19:33
  • Multiple Updates
2013-11-11 12:40:22
  • Multiple Updates
2013-08-21 13:18:58
  • Multiple Updates
2013-07-16 21:18:49
  • Multiple Updates
2013-06-21 13:19:41
  • Multiple Updates
2013-06-17 21:18:30
  • Multiple Updates
2013-06-16 00:18:33
  • First insertion