Executive Summary

Informations
Name CVE-2013-6425 First vendor Publication 2014-01-18
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer underflow in the pixman_trapezoid_valid macro in pixman.h in Pixman before 0.32.0, as used in X.Org server and cairo, allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6425

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-191 Integer Underflow (Wrap or Wraparound)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20109
 
Oval ID: oval:org.mitre.oval:def:20109
Title: DSA-2823-1 pixman - integer underflow
Description: Bryan Quigley discovered an integer underflow in Pixman which could lead to denial of service or the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2823-1
CVE-2013-6425
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): pixman
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21060
 
Oval ID: oval:org.mitre.oval:def:21060
Title: RHSA-2013:1869: pixman security update (Important)
Description: Integer underflow in the pixman_trapezoid_valid macro in pixman.h in Pixman before 0.32.0, as used in X.Org server and cairo, allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.
Family: unix Class: patch
Reference(s): RHSA-2013:1869-00
CESA-2013:1869
CVE-2013-6425
Version: 7
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): pixman
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23591
 
Oval ID: oval:org.mitre.oval:def:23591
Title: DEPRECATED: ELSA-2013:1869: pixman security update (Important)
Description: Integer underflow in the pixman_trapezoid_valid macro in pixman.h in Pixman before 0.32.0, as used in X.Org server and cairo, allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.
Family: unix Class: patch
Reference(s): ELSA-2013:1869-00
CVE-2013-6425
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): pixman
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24196
 
Oval ID: oval:org.mitre.oval:def:24196
Title: ELSA-2013:1869: pixman security update (Important)
Description: Integer underflow in the pixman_trapezoid_valid macro in pixman.h in Pixman before 0.32.0, as used in X.Org server and cairo, allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.
Family: unix Class: patch
Reference(s): ELSA-2013:1869-00
CVE-2013-6425
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): pixman
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25629
 
Oval ID: oval:org.mitre.oval:def:25629
Title: SUSE-SU-2014:0023-1 -- Security update for pixman
Description: This update fixes the following security issue with pixman: * Integer underflow when handling trapezoids. (bnc#853824, CVE-2013-6425) Security Issues: * CVE-2013-6425 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6425 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0023-1
CVE-2013-6425
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): pixman
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26906
 
Oval ID: oval:org.mitre.oval:def:26906
Title: DEPRECATED: ELSA-2013-1869 -- pixman security update (important)
Description: [0.26.2-5.1] - Fix CVE 2013-6425
Family: unix Class: patch
Reference(s): ELSA-2013-1869
CVE-2013-6425
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): pixman
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 4
Os 2
Os 4
Os 2
Os 1
Os 2
Os 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0041.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9399.nasl - Type : ACT_GATHER_INFO
2014-08-16 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9359.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9063.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-7.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-5.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-6.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6825.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6829.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-272.nasl - Type : ACT_GATHER_INFO
2014-02-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-03.nasl - Type : ACT_GATHER_INFO
2014-01-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpixman-1-0-131220.nasl - Type : ACT_GATHER_INFO
2014-01-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpixman-1-0-131221.nasl - Type : ACT_GATHER_INFO
2013-12-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131220_pixman_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1869.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1869.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1869.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-302.nasl - Type : ACT_GATHER_INFO
2013-12-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2823.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2047-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://cgit.freedesktop.org/pixman/commit/?id=5e14da97f16e421d084a9e735be21b1...
DEBIAN http://www.debian.org/security/2013/dsa-2823
MISC https://bugs.freedesktop.org/show_bug.cgi?id=67484
https://bugs.launchpad.net/ubuntu/+source/xorg-server/+bug/1197921
MLIST http://lists.freedesktop.org/archives/pixman/2013-November/003109.html
http://www.openwall.com/lists/oss-security/2013/12/03/8
http://www.openwall.com/lists/oss-security/2013/12/04/8
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1869.html
SUSE http://lists.opensuse.org/opensuse-updates/2014-01/msg00001.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00005.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00008.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00097.html
UBUNTU http://www.ubuntu.com/usn/USN-2047-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2023-08-04 01:07:03
  • Multiple Updates
2023-02-13 05:28:25
  • Multiple Updates
2023-02-03 00:28:36
  • Multiple Updates
2021-05-04 12:28:55
  • Multiple Updates
2021-04-22 01:35:04
  • Multiple Updates
2020-10-19 21:22:52
  • Multiple Updates
2020-09-03 01:10:20
  • Multiple Updates
2020-05-24 01:12:39
  • Multiple Updates
2020-05-23 00:38:41
  • Multiple Updates
2019-08-09 12:05:51
  • Multiple Updates
2016-06-28 19:48:00
  • Multiple Updates
2016-04-26 23:46:31
  • Multiple Updates
2014-11-08 13:31:23
  • Multiple Updates
2014-08-31 13:24:57
  • Multiple Updates
2014-08-17 13:29:23
  • Multiple Updates
2014-08-09 13:25:08
  • Multiple Updates
2014-06-14 13:36:31
  • Multiple Updates
2014-06-11 13:24:25
  • Multiple Updates
2014-03-06 13:23:43
  • Multiple Updates
2014-02-17 11:24:11
  • Multiple Updates
2014-01-22 21:20:54
  • Multiple Updates
2014-01-19 00:18:57
  • First insertion