Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-2063 First vendor Publication 2013-06-15
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in X.org libXtst 1.2.1 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the XRecordGetContext function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2063

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17182
 
Oval ID: oval:org.mitre.oval:def:17182
Title: USN-1866-1 -- libxtst vulnerabilities
Description: Several security issues were fixed in libxtst.
Family: unix Class: patch
Reference(s): usn-1866-1
CVE-2013-2063
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libxtst
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18462
 
Oval ID: oval:org.mitre.oval:def:18462
Title: DSA-2689-1 libxtst - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2689-1
CVE-2013-2063
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxtst
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25829
 
Oval ID: oval:org.mitre.oval:def:25829
Title: SUSE-SU-2013:1103-2 -- Security update for xorg-x11-libs
Description: This update of xorg-x11-libs fixes several integer and buffer overflow issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1103-2
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1988
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1996
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2003
CVE-2013-2063
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25969
 
Oval ID: oval:org.mitre.oval:def:25969
Title: SUSE-SU-2013:1103-1 -- Security update for xorg-x11-libs
Description: This update of xorg-x11-libs fixes several integer and buffer overflow issues (bnc#815451, bnc#821663).
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1103-1
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1988
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1996
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2003
CVE-2013-2063
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libs
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Nessus® Vulnerability Scanner

Date Description
2015-10-01 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_43690.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1436.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1436.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-406.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-507.nasl - Type : ACT_GATHER_INFO
2014-05-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-07.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1866-1.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2eebebffcd3b11e28f09001b38c3836c.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2689.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.x.org/wiki/Development/Security/Advisory-2013-05-23
DEBIAN http://www.debian.org/security/2013/dsa-2689
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106886.html
MLIST http://www.openwall.com/lists/oss-security/2013/05/23/3
SUSE http://lists.opensuse.org/opensuse-updates/2013-06/msg00160.html
UBUNTU http://www.ubuntu.com/usn/USN-1866-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2023-02-13 09:28:26
  • Multiple Updates
2023-02-02 21:28:36
  • Multiple Updates
2021-05-04 12:24:52
  • Multiple Updates
2021-04-22 01:29:48
  • Multiple Updates
2020-05-23 00:36:51
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-10 13:30:38
  • Multiple Updates
2016-04-28 13:28:16
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2015-10-02 13:24:31
  • Multiple Updates
2015-09-25 13:23:53
  • Multiple Updates
2015-09-02 13:39:05
  • Multiple Updates
2015-01-21 13:26:13
  • Multiple Updates
2014-10-12 13:26:59
  • Multiple Updates
2014-06-14 13:35:20
  • Multiple Updates
2014-05-17 13:23:40
  • Multiple Updates
2014-02-17 11:18:54
  • Multiple Updates
2013-11-25 13:20:49
  • Multiple Updates
2013-09-14 13:20:56
  • Multiple Updates
2013-06-21 13:19:44
  • Multiple Updates
2013-06-17 21:18:32
  • Multiple Updates
2013-06-16 00:18:33
  • First insertion