Vulnerabilities > CVE-2013-1998 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in X.Org Libxi

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
x-org
CWE-119
nessus

Summary

Multiple buffer overflows in X.org libXi 1.7.1 and earlier allow X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the (1) XGetDeviceButtonMapping, (2) XIPassiveGrabDevice, and (3) XQueryDeviceState functions.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyMisc.
    NASL idORACLE_SECURE_GLOBAL_DESKTOP_APR_2017_CPU.NASL
    descriptionThe version of Oracle Secure Global Desktop installed on the remote host is 4.71, 5.2, or 5.3 and is missing a security patch from the April 2017 Critical Patch Update (CPU). It is, therefore, affected by multiple vulnerabilities : - An integer overflow condition exists in the Window System (X11) subcomponent in multiple functions in X.Org libExt due to improper validation of user-supplied input when calculating the amount of memory required to handle return data. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. Note that this issue only affects version 4.71. (CVE-2013-1982) - An integer overflow condition exists in X.Org libXfixes in the XFixesGetCursorImage() function when handling large cursor dimensions or name lengths due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-1983) - An integer overflow condition exists within multiple functions in X.Org libXi due to improper validation of user-supplied input when calculating the amount of memory needed to handle return data. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-1984) - An integer overflow condition exists in X.Org libXinerama in the XineramaQueryScreens() function due to improper validation of user-supplied input when calculating the amount of memory needed to handle return data. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-1985) - An integer overflow condition exists in multiple functions in X.Org libXrandr due to improper validation of user-supplied input when calculating the amount of memory needed to handle return data. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-1986) - An integer overflow condition exists in multiple functions in X.Org libXrender due to improper validation of user-supplied input when calculating the amount of memory needed to handle return data. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-1987) - An overflow condition exists in X.Org libXi in the XListInputDevices() function, related to an unexpected sign extension, due to improper checking of the amount of memory needed to handle returned data when converting smaller integer types to larger ones. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-1995) - An overflow condition exists within multiple functions in X.Org LibXi due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, via a specially crafted length or index, to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-1998) - An overflow condition exists in X.Org LibXt in the _XtResourceConfigurationEH() function due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, via a specially crafted length or index, to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-2002) - An integer overflow condition exists in X.Org libXcursor in the _XcursorFileHeaderCreate() function due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-2003) - An uninitialized pointer flaw exists within multiple functions in X.Org LibXt due to a failure to check for proper initialization of pointers. An unauthenticated, remote attacker can exploit this to corrupt memory, resulting in a denial of service condition or the possible execution of arbitrary code. (CVE-2013-2005) - A flaw exists in the Application Server subcomponent (Apache Tomcat) due to a failure to process passwords when they are paired with non-existent usernames. An authenticated, remote attacker can exploit this, via a timing attack, to enumerate user account names. (CVE-2016-0762) - Multiple integer overflow conditions exist in s3_srvr.c, ssl_sess.c, and t1_lib.c due to improper use of pointer arithmetic for heap-buffer boundary checks. An unauthenticated, remote attacker can exploit these to cause a denial of service. (CVE-2016-2177) - An information disclosure vulnerability exists in the dsa_sign_setup() function in dsa_ossl.c due to a failure to properly ensure the use of constant-time operations. An unauthenticated, remote attacker can exploit this, via a timing side-channel attack, to disclose DSA key information. (CVE-2016-2178) - A denial of service vulnerability exists in the DTLS implementation due to a failure to properly restrict the lifetime of queue entries associated with unused out-of-order messages. An unauthenticated, remote attacker can exploit this, by maintaining multiple crafted DTLS sessions simultaneously, to exhaust memory. (CVE-2016-2179) - An out-of-bounds read error exists in the X.509 Public Key Infrastructure Time-Stamp Protocol (TSP) implementation. An unauthenticated, remote attacker can exploit this, via a crafted time-stamp file that is mishandled by the
    last seen2020-06-01
    modified2020-06-02
    plugin id99930
    published2017-05-02
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99930
    titleOracle Secure Global Desktop Multiple Vulnerabilities (April 2017 CPU) (SWEET32)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(99930);
      script_version("1.7");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2013-1982",
        "CVE-2013-1983",
        "CVE-2013-1984",
        "CVE-2013-1985",
        "CVE-2013-1986",
        "CVE-2013-1987",
        "CVE-2013-1995",
        "CVE-2013-1998",
        "CVE-2013-2002",
        "CVE-2013-2003",
        "CVE-2013-2005",
        "CVE-2016-0762",
        "CVE-2016-2177",
        "CVE-2016-2178",
        "CVE-2016-2179",
        "CVE-2016-2180",
        "CVE-2016-2181",
        "CVE-2016-2182",
        "CVE-2016-2183",
        "CVE-2016-3739",
        "CVE-2016-4802",
        "CVE-2016-5018",
        "CVE-2016-5407",
        "CVE-2016-5419",
        "CVE-2016-5420",
        "CVE-2016-5421",
        "CVE-2016-6302",
        "CVE-2016-6303",
        "CVE-2016-6304",
        "CVE-2016-6305",
        "CVE-2016-6306",
        "CVE-2016-6307",
        "CVE-2016-6308",
        "CVE-2016-6794",
        "CVE-2016-6796",
        "CVE-2016-6797",
        "CVE-2016-6816",
        "CVE-2016-6817",
        "CVE-2016-7055",
        "CVE-2016-8615",
        "CVE-2016-8616",
        "CVE-2016-8617",
        "CVE-2016-8618",
        "CVE-2016-8619",
        "CVE-2016-8620",
        "CVE-2016-8621",
        "CVE-2016-8622",
        "CVE-2016-8623",
        "CVE-2016-8624",
        "CVE-2016-8625",
        "CVE-2016-8735",
        "CVE-2016-8743",
        "CVE-2017-3730",
        "CVE-2017-3731",
        "CVE-2017-3732"
      );
      script_bugtraq_id(
        60121,
        60123,
        60124,
        60125,
        60126,
        60127,
        60128,
        60129,
        60132,
        60133,
        60137,
        90726,
        90997,
        91081,
        91319,
        92117,
        92292,
        92306,
        92309,
        92557,
        92628,
        92630,
        92982,
        92984,
        92987,
        93149,
        93150,
        93151,
        93152,
        93153,
        93368,
        93939,
        93940,
        93942,
        93943,
        93944,
        94094,
        94096,
        94097,
        94098,
        94100,
        94101,
        94102,
        94103,
        94105,
        94106,
        94107,
        94242,
        94461,
        94462,
        94463,
        95077,
        95812,
        95813,
        95814
      );
      script_xref(name:"EDB-ID", value:"41783");
    
      script_name(english:"Oracle Secure Global Desktop Multiple Vulnerabilities (April 2017 CPU) (SWEET32)");
      script_summary(english:"Checks the version of Oracle Secure Global Desktop.");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote host is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Oracle Secure Global Desktop installed on the remote
    host is 4.71, 5.2, or 5.3 and is missing a security patch from the
    April 2017 Critical Patch Update (CPU). It is, therefore, affected by
    multiple vulnerabilities :
    
      - An integer overflow condition exists in the Window System
        (X11) subcomponent in multiple functions in X.Org libExt
        due to improper validation of user-supplied input when
        calculating the amount of memory required to handle
        return data. An unauthenticated, remote attacker can
        exploit this to cause a denial of service condition or
        the execution of arbitrary code. Note that this issue
        only affects version 4.71. (CVE-2013-1982)
    
      - An integer overflow condition exists in X.Org libXfixes
        in the XFixesGetCursorImage() function when handling
        large cursor dimensions or name lengths due to improper
        validation of user-supplied input. An unauthenticated,
        remote attacker can exploit this to cause a denial of
        service condition or the execution of arbitrary code.
        (CVE-2013-1983)
    
      - An integer overflow condition exists within multiple
        functions in X.Org libXi due to improper validation of
        user-supplied input when calculating the amount of
        memory needed to handle return data. An unauthenticated,
        remote attacker can exploit this to cause a denial of
        service condition or the execution of arbitrary code.
        (CVE-2013-1984)
    
      - An integer overflow condition exists in X.Org
        libXinerama in the XineramaQueryScreens() function due
        to improper validation of user-supplied input when
        calculating the amount of memory needed to handle return
        data. An unauthenticated, remote attacker can exploit
        this to cause a denial of service condition or the
        execution of arbitrary code. (CVE-2013-1985)
    
      - An integer overflow condition exists in multiple
        functions in X.Org libXrandr due to improper validation
        of user-supplied input when calculating the amount of
        memory needed to handle return data. An unauthenticated,
        remote attacker can exploit this to cause a denial of
        service condition or the execution of arbitrary code.
        (CVE-2013-1986)
    
      - An integer overflow condition exists in multiple
        functions in X.Org libXrender due to improper validation
        of user-supplied input when calculating the amount of
        memory needed to handle return data. An unauthenticated,
        remote attacker can exploit this to cause a denial of
        service condition or the execution of arbitrary code.
        (CVE-2013-1987)
    
      - An overflow condition exists in X.Org libXi in the
        XListInputDevices() function, related to an unexpected
        sign extension, due to improper checking of the amount
        of memory needed to handle returned data when converting
        smaller integer types to larger ones. An
        unauthenticated, remote attacker can exploit this to
        cause a denial of service condition or the execution of
        arbitrary code. (CVE-2013-1995)
    
      - An overflow condition exists within multiple functions
        in X.Org LibXi due to improper validation of
        user-supplied input. An unauthenticated, remote attacker
        can exploit this, via a specially crafted length or
        index, to cause a denial of service condition or the
        execution of arbitrary code. (CVE-2013-1998)
    
      - An overflow condition exists in X.Org LibXt in the
        _XtResourceConfigurationEH() function due to improper
        validation of user-supplied input. An unauthenticated,
        remote attacker can exploit this, via a specially
        crafted length or index, to cause a denial of service
        condition or the execution of arbitrary code.
        (CVE-2013-2002)
    
      - An integer overflow condition exists in X.Org libXcursor
        in the  _XcursorFileHeaderCreate() function due to
        improper validation of user-supplied input. An
        unauthenticated, remote attacker can exploit this, via
        a specially crafted file, to cause a denial of service
        condition or the execution of arbitrary code.
        (CVE-2013-2003)
    
      - An uninitialized pointer flaw exists within multiple
        functions in X.Org LibXt due to a failure to check for
        proper initialization of pointers. An unauthenticated,
        remote attacker can exploit this to corrupt memory,
        resulting in a denial of service condition or the
        possible execution of arbitrary code. (CVE-2013-2005)
    
      - A flaw exists in the Application Server subcomponent
        (Apache Tomcat) due to a failure to process passwords
        when they are paired with non-existent usernames. An
        authenticated, remote attacker can exploit this, via a
        timing attack, to enumerate user account names.
        (CVE-2016-0762)
    
      - Multiple integer overflow conditions exist in s3_srvr.c,
        ssl_sess.c, and t1_lib.c due to improper use of pointer
        arithmetic for heap-buffer boundary checks. An
        unauthenticated, remote attacker can exploit these to
        cause a denial of service. (CVE-2016-2177)
    
      - An information disclosure vulnerability exists in the
        dsa_sign_setup() function in dsa_ossl.c due to a failure
        to properly ensure the use of constant-time operations.
        An unauthenticated, remote attacker can exploit this,
        via a timing side-channel attack, to disclose DSA key
        information. (CVE-2016-2178)
    
      - A denial of service vulnerability exists in the DTLS
        implementation due to a failure to properly restrict the
        lifetime of queue entries associated with unused
        out-of-order messages. An unauthenticated, remote
        attacker can exploit this, by maintaining multiple
        crafted DTLS sessions simultaneously, to exhaust memory.
        (CVE-2016-2179)
    
      - An out-of-bounds read error exists in the X.509 Public
        Key Infrastructure Time-Stamp Protocol (TSP)
        implementation. An unauthenticated, remote attacker can
        exploit this, via a crafted time-stamp file that is
        mishandled by the 'openssl ts' command, to cause a
        denial of service or to disclose sensitive information.
        (CVE-2016-2180)
    
      - A denial of service vulnerability exists in the
        Anti-Replay feature in the DTLS implementation due to
        improper handling of epoch sequence numbers in records.
        An unauthenticated, remote attacker can exploit this,
        via spoofed DTLS records, to cause legitimate packets to
        be dropped. (CVE-2016-2181)
    
      - An overflow condition exists in the BN_bn2dec() function
        in bn_print.c due to improper validation of
        user-supplied input when handling BIGNUM values. An
        unauthenticated, remote attacker can exploit this to
        crash the process. (CVE-2016-2182)
    
      - A vulnerability exists, known as SWEET32, in the 3DES
        and Blowfish algorithms due to the use of weak 64-bit
        block ciphers by default. A man-in-the-middle attacker
        who has sufficient resources can exploit this
        vulnerability, via a 'birthday' attack, to detect a
        collision that leaks the XOR between the fixed secret
        and a known plaintext, allowing the disclosure of the
        secret text, such as secure HTTPS cookies, and possibly
        resulting in the hijacking of an authenticated session.
        (CVE-2016-2183)
    
      - A flaw exists in the Core subcomponent, specifically in
        the libcurl library, due to improper validation of TLS
        certificates. An authenticated, remote attacker with the
        ability to intercept network traffic can exploit this
        issue to disclose or manipulate transmitted data by
        spoofing the TLS/SSL server using a certificate that
        appears valid. Note that this issue only affects
        versions 5.2 and 5.3. (CVE-2016-3739)
    
      - A flaw exists in cURL and libcurl when loading dynamic
        link library (DLL) files security.dll, secur32.dll, or
        ws2_32.dll due searching an insecure path which may not
        be trusted or under user control. A local attacker can
        exploit this, via a Trojan DLL file placed in the search
        path, to execute arbitrary code with the privileges of
        the user running the program. (CVE-2016-4802)
    
      - A security bypass vulnerability exists in Apache Tomcat
        due to an unspecified flaw related to web applications.
        A local attacker can exploit this, via a utility method
        that is available to web applications, to bypass a
        configured SecurityManager. (CVE-2016-5018)
    
      - An out-of-bounds access error exists in the Window
        System (X11) subcomponent, specifically in the
        XvQueryAdaptors() function in file Xv.c, when handling
        server responses. An authenticated, remote attacker can
        exploit this to impact confidentiality, integrity, and
        availability. (CVE-2016-5407)
    
      - A use-after-free error exists in cURL and libcurl within
        file lib/vtls/vtls.c due to the program attempting to
        resume TLS sessions even if the client certificate
        fails. An unauthenticated, remote attacker can exploit
        this to bypass validation mechanisms, allowing the
        attacker to possibly control which connection is used.
        (CVE-2016-5419)
    
      - A flaw exists in cURL and libcurl in the
        Curl_ssl_config_matches() function within file
        lib/vtls/vtls.c due to the program reusing TLS
        connections with different client certificates. An
        unauthenticated, remote attacker can exploit this to
        disclose sensitive cross-realm information.
        (CVE-2016-5420)
    
      - A use-after-free error exists in cURL and libcurl in
        in the close_all_connections() function within file
        lib/multi.c due to connection pointers not being
        properly cleared. An unauthenticated, remote attacker
        can exploit this to have an unspecified impact on
        confidentiality, integrity, and availability.
        (CVE-2016-5421)
    
      - A flaw exists in the tls_decrypt_ticket() function
        in t1_lib.c due to improper handling of ticket HMAC
        digests. An unauthenticated, remote attacker can exploit
        this, via a ticket that is too short, to crash the
        process, resulting in a denial of service.
        (CVE-2016-6302)
    
      - An integer overflow condition exists in the
        MDC2_Update() function in mdc2dgst.c due to improper
        validation of user-supplied input. An unauthenticated,
        remote attacker can exploit this to cause a heap-based
        buffer overflow, resulting in a denial of service
        condition or possibly the execution of arbitrary code.
        (CVE-2016-6303)
    
      - A flaw exists in the ssl_parse_clienthello_tlsext()
        function in t1_lib.c due to improper handling of overly
        large OCSP Status Request extensions from clients. An
        unauthenticated, remote attacker can exploit this, via
        large OCSP Status Request extensions, to exhaust memory
        resources, resulting in a denial of service condition.
        (CVE-2016-6304)
    
      - A flaw exists in the SSL_peek() function in
        rec_layer_s3.c due to improper handling of empty
        records. An unauthenticated, remote attacker can exploit
        this, by triggering a zero-length record in an SSL_peek
        call, to cause an infinite loop, resulting in a denial
        of service condition. (CVE-2016-6305)
    
      - An out-of-bounds read error exists in the certificate
        parser that allows an unauthenticated, remote attacker
        to cause a denial of service via crafted certificate
        operations. (CVE-2016-6306)
    
      - A denial of service vulnerability exists in the
        state-machine implementation due to a failure to check
        for an excessive length before allocating memory. An
        unauthenticated, remote attacker can exploit this, via a
        crafted TLS message, to exhaust memory resources.
        (CVE-2016-6307)
    
      - A denial of service vulnerability exists in the DTLS
        implementation due to improper handling of excessively
        long DTLS messages. An unauthenticated, remote attacker
        can exploit this, via a crafted DTLS message, to exhaust
        available memory resources. (CVE-2016-6308)
    
      - A flaw exists in Apache Tomcat within SecurityManager
        due to improper restriction of access to system
        properties by the configuration files system property
        replacement feature. A local attacker can exploit this,
        via a crafted web application, to bypass SecurityManager
        restrictions and disclose system properties.
        (CVE-2016-6794)
    
      - A flaw exists in Apache Tomcat that allows a local
        attacker to bypass a configured SecurityManager by
        changing the configuration parameters for the JSP
        Servlet. (CVE-2016-6796)
    
      - A flaw exists in Apache Tomcat due to a failure to limit
        web application access to global JNDI resources. A local
        attacker can exploit this to gain unauthorized access to
        resources. (CVE-2016-6797)
    
      - A flaw exists in Apache Tomcat when handling request
        lines containing certain invalid characters. An
        unauthenticated, remote attacker can exploit this to
        conduct HTTP response splitting attacks by injecting
        additional headers into responses. (CVE-2016-6816)
    
      - An infinite loop condition exists in Apache Tomcat in
        the HTTP/2 parser when handling overly large headers. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted request, to cause a denial of service
        condition. (CVE-2016-6817)
    
      - A carry propagation error exists in the
        Broadwell-specific Montgomery multiplication procedure
        when handling input lengths divisible by but longer than
        256 bits. This can result in transient authentication
        and key negotiation failures or reproducible erroneous
        outcomes of public-key operations with specially crafted
        input. A man-in-the-middle attacker can possibly exploit
        this issue to compromise ECDH key negotiations that
        utilize Brainpool P-512 curves. (CVE-2016-7055)
    
      - A flaw exists in cURL in the Curl_cookie_init() function
        within file lib/cookie.c when handling cookies. An
        unauthenticated, remote attacker can exploit this to
        inject new cookies for arbitrary domains.
        (CVE-2016-8615)
    
      - A flaw exists in cURL in the ConnectionExists() function
        within file lib/url.c when checking credentials supplied
        for reused connections due to the comparison being
        case-insensitive. An unauthenticated, remote attacker
        can exploit this to authenticate without knowing the
        proper case of the username and password.
        (CVE-2016-8616)
    
      - An integer overflow condition exists in cURL in the
        base64_encode() function within file lib/base64.c due to
        improper validation of certain input. An
        unauthenticated, remote attacker can exploit this to
        cause a denial of service condition or the execution of
        arbitrary code. (CVE-2016-8617)
    
      - A denial of service vulnerability exists in cURL in the
        alloc_addbyter() function within file lib/mprintf.c due
        to improper validation of overly long input when it is
        supplied to the curl_maprintf() API method. An
        unauthenticated, remote attacker can exploit this to
        free already freed memory and thereby crash the program.
        (CVE-2016-8618)
    
      - A double-free error exists in cURL in the read_data()
        function within file lib/security.c when handling
        Kerberos authentication. An unauthenticated, remote
        attacker can exploit this to free already freed memory,
        resulting in an unspecified impact on confidentiality,
        integrity, and availability. (CVE-2016-8619)
    
      - An out-of-bounds access error exists in cURL in file
        tool_urlglob.c within the globbing feature. An
        unauthenticated, remote attacker can exploit this to
        disclose memory contents or execute arbitrary code.
        (CVE-2016-8620)
    
      - An out-of-bounds error exists in cURL in the parsedate()
        function within file lib/parsedate.c when handling
        dates. An unauthenticated, remote attacker can exploit
        this to disclose memory contents or cause a denial of
        service condition. (CVE-2016-8621)
    
      - An integer truncation error exists in cURL in the
        curl_easy_unescape() function within file lib/escape.c
        when handling overly large URLs. An unauthenticated,
        remote attacker can exploit this to cause a denial of
        service condition or the execution of arbitrary code.
        (CVE-2016-8622)
    
      - A use-after-free error exists in cURL within file
        lib/cookie.c when handling shared cookies. An
        unauthenticated, remote attacker can exploit this to
        disclose memory contents. (CVE-2016-8623)
    
      - A flaw exists in cURL in the parseurlandfillconn()
        function within file lib/url.c when parsing the
        authority component of a URL with the host name part
        ending in a '#' character. An unauthenticated, remote
        attacker can exploit this to establish a connection to
        a different host than intended. (CVE-2016-8624)
    
      - A flaw exists in cURL within International Domain Names
        (IDNA) handling when translating domain names to puny
        code for DNS resolving due to using the outdated IDNA
        2003 standard instead of the IDNA 2008 standard, which
        can result in incorrect translation of a domain name.
        An unauthenticated, remote attacker can exploit this to
        cause network traffic to be redirected to a different
        host than intended. (CVE-2016-8625)
    
      - A flaw exists in Apache Tomcat within the
        catalina/mbeans/JmxRemoteLifecycleListener.java class
        that is triggered during the deserialization of Java
        objects. An unauthenticated, remote attacker can exploit
        this to execute arbitrary code. (CVE-2016-8735)
    
      - A flaw exists in the Web Server component (Apache HTTP
        Server) when handling whitespace patterns in User-Agent
        headers. An authenticated, remote attacker can exploit
        this, via a specially crafted User-Agent header, to
        cause incorrect processing of sequences of requests,
        resulting in incorrectly interpreting responses,
        polluting the cache, or disclosing content from one
        request to a second downstream user-agent.
        (CVE-2016-8743)
    
      - A NULL pointer dereference flaw exists within file
        ssl/statem/statem_clnt.c when handling parameters for
        the DHE or ECDHE key exchanges. An unauthenticated,
        remote attacker can exploit this, via specially crafted
        parameters, to cause a denial of service condition.
        (CVE-2017-3730)
    
      - A out-of-bounds read error exists exists in the Core
        subcomponent, specifically in OpenSSL, when handling
        packets using the CHACHA20/POLY1305 or RC4-MD5 ciphers.
        An unauthenticated, remote attacker can exploit this,
        via specially crafted truncated packets, to cause a
        denial of service condition. (CVE-2017-3731)
    
      - A carry propagating error exists in the x86_64
        Montgomery squaring implementation that may cause the
        BN_mod_exp() function to produce incorrect results. An
        unauthenticated, remote attacker with sufficient
        resources can exploit this to obtain sensitive
        information regarding private keys. Note that this issue
        is very similar to CVE-2015-3193. Moreover, the attacker
        would additionally need online access to an unpatched
        system using the target private key in a scenario with
        persistent DH parameters and a private key that is
        shared between multiple clients. For example, this can
        occur by default in OpenSSL DHE based SSL/TLS cipher
        suites. (CVE-2017-3732)
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      # http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?623d2c22");
      script_set_attribute(attribute:"see_also", value:"https://sweet32.info/");
      script_set_attribute(attribute:"see_also", value:"https://www.openssl.org/blog/blog/2016/08/24/sweet32/");
      script_set_attribute(attribute:"solution", value:
    "Apply the appropriate patch according to the April 2017 Oracle
    Critical Patch Update advisory.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-8735");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"in_the_news", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/05/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/04/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/02");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:virtualization_secure_global_desktop");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("oracle_secure_global_desktop_installed.nbin");
      script_require_keys("Host/Oracle_Secure_Global_Desktop/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    app = "Oracle Secure Global Desktop";
    version = get_kb_item_or_exit("Host/Oracle_Secure_Global_Desktop/Version");
    
    # this check is for Oracle Secure Global Desktop packages
    # built for Linux platform
    uname = get_kb_item_or_exit("Host/uname");
    if ("Linux" >!< uname) audit(AUDIT_OS_NOT, "Linux");
    
    fix_required = NULL;
    
    if (version =~ "^5\.30($|\.)") fix_required = 'Patch_53p1';
    else if (version =~ "^5\.20($|\.)") fix_required = 'Patch_52p8';
    else if (version =~ "^4\.71($|\.)") fix_required = 'Patch_471p11';
    
    if (isnull(fix_required)) audit(AUDIT_INST_VER_NOT_VULN, "Oracle Secure Global Desktop", version);
    
    patches = get_kb_list("Host/Oracle_Secure_Global_Desktop/Patches");
    
    patched = FALSE;
    foreach patch (patches)
    {
      if (patch == fix_required)
      {
        patched = TRUE;
        break;
      }
    }
    
    if (patched) audit(AUDIT_INST_VER_NOT_VULN, app, version + ' (with ' + fix_required + ')');
    
    report = '\n  Installed version : ' + version +
               '\n  Patch required    : ' + fix_required +
               '\n';
    security_report_v4(port:0, extra:report, severity:SECURITY_HOLE);
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-503.NASL
    descriptionThis update of libXi fixes several integer overflow issues. - U_0001-integer-overflow-in-XGetDeviceControl-CVE-2013-19 84-.patch, U_0002-integer-overflow-in-XGetFeedbackControl-CVE-2013- 198.patch, U_0003-integer-overflow-in-XGetDeviceDontPropagateList-C VE-.patch, U_0004-integer-overflow-in-XGetDeviceMotionEvents-CVE-20 13-.patch, U_0005-integer-overflow-in-XIGetProperty-CVE-2013-1984-5 -8.patch, U_0006-integer-overflow-in-XIGetSelectedEvents-CVE-2013- 198.patch, U_0007-Avoid-integer-overflow-in-XGetDeviceProperties-CV E-2.patch, U_0008-Avoid-integer-overflow-in-XListInputDevices-CVE-2 013.patch - integer overflow in various functions [CVE-2013-1984] (bnc#821663, bnc#815451) - U_0001-sign-extension-issue-in-XListInputDevices-CVE-201 3-1.patch - sign extension issue in XListInputDevices() [CVE-2013-1995] (bnc#821663, bnc#815451) - U_0001-Stack-buffer-overflow-in-XGetDeviceButtonMapping- CVE.patch, U_0002-memory-corruption-in-_XIPassiveGrabDevice-CVE-201 3-1.patch, U_0003-unvalidated-lengths-in-XQueryDeviceState-CVE-2013 -19.patch - Stack-based buffer overflow in XGetDeviceButtonMapping(), memory corruption in _XIPassiveGrabDevice(), unvalidated lengths in XQueryDeviceState() [CVE-2013-1998] (bnc#821663, bnc#815451)
    last seen2020-06-05
    modified2014-06-13
    plugin id75039
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75039
    titleopenSUSE Security Update : libXi (openSUSE-SU-2013:1033-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2013-503.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(75039);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-1984", "CVE-2013-1995", "CVE-2013-1998");
      script_bugtraq_id(60123, 60124, 60127);
    
      script_name(english:"openSUSE Security Update : libXi (openSUSE-SU-2013:1033-1)");
      script_summary(english:"Check for the openSUSE-2013-503 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of libXi fixes several integer overflow issues.
    
      -
        U_0001-integer-overflow-in-XGetDeviceControl-CVE-2013-19
        84-.patch,
        U_0002-integer-overflow-in-XGetFeedbackControl-CVE-2013-
        198.patch,
        U_0003-integer-overflow-in-XGetDeviceDontPropagateList-C
        VE-.patch,
        U_0004-integer-overflow-in-XGetDeviceMotionEvents-CVE-20
        13-.patch,
        U_0005-integer-overflow-in-XIGetProperty-CVE-2013-1984-5
        -8.patch,
        U_0006-integer-overflow-in-XIGetSelectedEvents-CVE-2013-
        198.patch,
        U_0007-Avoid-integer-overflow-in-XGetDeviceProperties-CV
        E-2.patch,
        U_0008-Avoid-integer-overflow-in-XListInputDevices-CVE-2
        013.patch
    
      - integer overflow in various functions [CVE-2013-1984]
        (bnc#821663, bnc#815451)
    
      -
        U_0001-sign-extension-issue-in-XListInputDevices-CVE-201
        3-1.patch
    
      - sign extension issue in XListInputDevices()
        [CVE-2013-1995] (bnc#821663, bnc#815451)
    
      -
        U_0001-Stack-buffer-overflow-in-XGetDeviceButtonMapping-
        CVE.patch,
        U_0002-memory-corruption-in-_XIPassiveGrabDevice-CVE-201
        3-1.patch,
        U_0003-unvalidated-lengths-in-XQueryDeviceState-CVE-2013
        -19.patch
    
      - Stack-based buffer overflow in
        XGetDeviceButtonMapping(), memory corruption in
        _XIPassiveGrabDevice(), unvalidated lengths in
        XQueryDeviceState() [CVE-2013-1998] (bnc#821663,
        bnc#815451)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=815451"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=821663"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2013-06/msg00161.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libXi packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libXi-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libXi-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libXi-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libXi6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libXi6-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libXi6-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libXi6-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/06/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.2|SUSE12\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.2 / 12.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.2", reference:"libXi-debugsource-1.6.1-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libXi-devel-1.6.1-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libXi6-1.6.1-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libXi6-debuginfo-1.6.1-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libXi-devel-32bit-1.6.1-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libXi6-32bit-1.6.1-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libXi6-debuginfo-32bit-1.6.1-2.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libXi-debugsource-1.6.1-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libXi-devel-1.6.1-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libXi6-1.6.1-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libXi6-debuginfo-1.6.1-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"libXi-devel-32bit-1.6.1-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"libXi6-32bit-1.6.1-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"libXi6-debuginfo-32bit-1.6.1-4.4.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libXi-debugsource / libXi-devel / libXi-devel-32bit / libXi6 / etc");
    }
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_XORG_20141107.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - Multiple integer overflows in X.org libX11 1.5.99.901 (1.6 RC1) and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XQueryFont, (2) _XF86BigfontQueryFont, (3) XListFontsWithInfo, (4) XGetMotionEvents, (5) XListHosts, (6) XGetModifierMapping, (7) XGetPointerMapping, (8) XGetKeyboardMapping, (9) XGetWindowProperty, (10) XGetImage, (11) LoadColornameDB, (12) XrmGetFileDatabase, (13) _XimParseStringFile, or (14) TransFileName functions. (CVE-2013-1981) - Multiple integer overflows in X.org libXext 1.3.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XcupGetReservedColormapEntries, (2) XcupStoreColors, (3) XdbeGetVisualInfo, (4) XeviGetVisualInfo, (5) XShapeGetRectangles, and (6) XSyncListSystemCounters functions. (CVE-2013-1982) - Multiple integer overflows in X.org libXi 1.7.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XGetDeviceControl, (2) XGetFeedbackControl, (3) XGetDeviceDontPropagateList, (4) XGetDeviceMotionEvents, (5) XIGetProperty, (6) XIGetSelectedEvents, (7) XGetDeviceProperties, and (8) XListInputDevices functions. (CVE-2013-1984) - Integer overflow in X.org libXinerama 1.1.2 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the XineramaQueryScreens function. (CVE-2013-1985) - X.org libXi 1.7.1 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to an unexpected sign extension in the XListInputDevices function. (CVE-2013-1995) - X.org libFS 1.0.4 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to an unexpected sign extension in the FSOpenServer function. (CVE-2013-1996) - Multiple buffer overflows in X.org libX11 1.5.99.901 (1.6 RC1) and earlier allow X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the (1) XAllocColorCells, (2) _XkbReadGetDeviceInfoReply, (3) _XkbReadGeomShapes, (4) _XkbReadGetGeometryReply, (5) _XkbReadKeySyms, (6) _XkbReadKeyActions, (7) _XkbReadKeyBehaviors, (8) _XkbReadModifierMap, (9) _XkbReadExplicitComponents, (10) _XkbReadVirtualModMap, (11) _XkbReadGetNamesReply, (12) _XkbReadGetMapReply, (13) _XimXGetReadData, (14) XListFonts, (15) XListExtensions, and (16) XGetFontPath functions. (CVE-2013-1997) - Multiple buffer overflows in X.org libXi 1.7.1 and earlier allow X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the (1) XGetDeviceButtonMapping, (2) XIPassiveGrabDevice, and (3) XQueryDeviceState functions. (CVE-2013-1998) - Buffer overflow in X.org libXt 1.1.3 and earlier allows X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the _XtResourceConfigurationEH function. (CVE-2013-2002) - The (1) GetDatabase and (2) _XimParseStringFile functions in X.org libX11 1.5.99.901 (1.6 RC1) and earlier do not restrict the recursion depth when processing directives to include files, which allows X servers to cause a denial of service (stack consumption) via a crafted file. (CVE-2013-2004) - X.org libXt 1.1.3 and earlier does not check the return value of the XGetWindowProperty function, which allows X servers to trigger use of an uninitialized pointer and memory corruption via vectors related to the (1) ReqCleanup, (2) HandleSelectionEvents, (3) ReqTimedOut, (4) HandleNormal, and (5) HandleSelectionReplies functions. (CVE-2013-2005) - Multiple integer overflows in X.org libXp 1.0.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XpGetAttributes, (2) XpGetOneAttribute, (3) XpGetPrinterList, and (4) XpQueryScreens functions. (CVE-2013-2062)
    last seen2020-06-01
    modified2020-06-02
    plugin id80822
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80822
    titleOracle Solaris Third-Party Patch Update : xorg (multiple_vulnerabilities_in_x_org1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Oracle Third Party software advisories.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(80822);
      script_version("1.2");
      script_cvs_date("Date: 2018/11/15 20:50:25");
    
      script_cve_id("CVE-2013-1981", "CVE-2013-1982", "CVE-2013-1984", "CVE-2013-1985", "CVE-2013-1995", "CVE-2013-1996", "CVE-2013-1997", "CVE-2013-1998", "CVE-2013-2002", "CVE-2013-2004", "CVE-2013-2005", "CVE-2013-2062");
    
      script_name(english:"Oracle Solaris Third-Party Patch Update : xorg (multiple_vulnerabilities_in_x_org1)");
      script_summary(english:"Check for the 'entire' version.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Solaris system is missing a security patch for third-party
    software."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote Solaris system is missing necessary patches to address
    security updates :
    
      - Multiple integer overflows in X.org libX11 1.5.99.901
        (1.6 RC1) and earlier allow X servers to trigger
        allocation of insufficient memory and a buffer overflow
        via vectors related to the (1) XQueryFont, (2)
        _XF86BigfontQueryFont, (3) XListFontsWithInfo, (4)
        XGetMotionEvents, (5) XListHosts, (6)
        XGetModifierMapping, (7) XGetPointerMapping, (8)
        XGetKeyboardMapping, (9) XGetWindowProperty, (10)
        XGetImage, (11) LoadColornameDB, (12)
        XrmGetFileDatabase, (13) _XimParseStringFile, or (14)
        TransFileName functions. (CVE-2013-1981)
    
      - Multiple integer overflows in X.org libXext 1.3.1 and
        earlier allow X servers to trigger allocation of
        insufficient memory and a buffer overflow via vectors
        related to the (1) XcupGetReservedColormapEntries, (2)
        XcupStoreColors, (3) XdbeGetVisualInfo, (4)
        XeviGetVisualInfo, (5) XShapeGetRectangles, and (6)
        XSyncListSystemCounters functions. (CVE-2013-1982)
    
      - Multiple integer overflows in X.org libXi 1.7.1 and
        earlier allow X servers to trigger allocation of
        insufficient memory and a buffer overflow via vectors
        related to the (1) XGetDeviceControl, (2)
        XGetFeedbackControl, (3) XGetDeviceDontPropagateList,
        (4) XGetDeviceMotionEvents, (5) XIGetProperty, (6)
        XIGetSelectedEvents, (7) XGetDeviceProperties, and (8)
        XListInputDevices functions. (CVE-2013-1984)
    
      - Integer overflow in X.org libXinerama 1.1.2 and earlier
        allows X servers to trigger allocation of insufficient
        memory and a buffer overflow via vectors related to the
        XineramaQueryScreens function. (CVE-2013-1985)
    
      - X.org libXi 1.7.1 and earlier allows X servers to
        trigger allocation of insufficient memory and a buffer
        overflow via vectors related to an unexpected sign
        extension in the XListInputDevices function.
        (CVE-2013-1995)
    
      - X.org libFS 1.0.4 and earlier allows X servers to
        trigger allocation of insufficient memory and a buffer
        overflow via vectors related to an unexpected sign
        extension in the FSOpenServer function. (CVE-2013-1996)
    
      - Multiple buffer overflows in X.org libX11 1.5.99.901
        (1.6 RC1) and earlier allow X servers to cause a denial
        of service (crash) and possibly execute arbitrary code
        via crafted length or index values to the (1)
        XAllocColorCells, (2) _XkbReadGetDeviceInfoReply, (3)
        _XkbReadGeomShapes, (4) _XkbReadGetGeometryReply, (5)
        _XkbReadKeySyms, (6) _XkbReadKeyActions, (7)
        _XkbReadKeyBehaviors, (8) _XkbReadModifierMap, (9)
        _XkbReadExplicitComponents, (10) _XkbReadVirtualModMap,
        (11) _XkbReadGetNamesReply, (12) _XkbReadGetMapReply,
        (13) _XimXGetReadData, (14) XListFonts, (15)
        XListExtensions, and (16) XGetFontPath functions.
        (CVE-2013-1997)
    
      - Multiple buffer overflows in X.org libXi 1.7.1 and
        earlier allow X servers to cause a denial of service
        (crash) and possibly execute arbitrary code via crafted
        length or index values to the (1)
        XGetDeviceButtonMapping, (2) XIPassiveGrabDevice, and
        (3) XQueryDeviceState functions. (CVE-2013-1998)
    
      - Buffer overflow in X.org libXt 1.1.3 and earlier allows
        X servers to cause a denial of service (crash) and
        possibly execute arbitrary code via crafted length or
        index values to the _XtResourceConfigurationEH function.
        (CVE-2013-2002)
    
      - The (1) GetDatabase and (2) _XimParseStringFile
        functions in X.org libX11 1.5.99.901 (1.6 RC1) and
        earlier do not restrict the recursion depth when
        processing directives to include files, which allows X
        servers to cause a denial of service (stack consumption)
        via a crafted file. (CVE-2013-2004)
    
      - X.org libXt 1.1.3 and earlier does not check the return
        value of the XGetWindowProperty function, which allows X
        servers to trigger use of an uninitialized pointer and
        memory corruption via vectors related to the (1)
        ReqCleanup, (2) HandleSelectionEvents, (3) ReqTimedOut,
        (4) HandleNormal, and (5) HandleSelectionReplies
        functions. (CVE-2013-2005)
    
      - Multiple integer overflows in X.org libXp 1.0.1 and
        earlier allow X servers to trigger allocation of
        insufficient memory and a buffer overflow via vectors
        related to the (1) XpGetAttributes, (2)
        XpGetOneAttribute, (3) XpGetPrinterList, and (4)
        XpQueryScreens functions. (CVE-2013-2062)"
      );
      # https://www.oracle.com/technetwork/topics/security/thirdparty-patch-map-1482893.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4a913f44"
      );
      # https://blogs.oracle.com/sunsecurity/multiple-vulnerabilities-in-xorg
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f5fab6fd"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade to Solaris 11.1.8.4.0.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:11.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:xorg");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/11/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris11/release", "Host/Solaris11/pkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Solaris11/release");
    if (isnull(release)) audit(AUDIT_OS_NOT, "Solaris11");
    pkg_list = solaris_pkg_list_leaves();
    if (isnull (pkg_list)) audit(AUDIT_PACKAGE_LIST_MISSING, "Solaris pkg-list packages");
    
    if (empty_or_null(egrep(string:pkg_list, pattern:"^xorg$"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "xorg");
    
    flag = 0;
    
    if (solaris_check_release(release:"0.5.11-0.175.1.8.0.4.0", sru:"SRU 11.1.8.4.0") > 0) flag++;
    
    if (flag)
    {
      error_extra = 'Affected package : xorg\n' + solaris_get_report2();
      error_extra = ereg_replace(pattern:"version", replace:"OS version", string:error_extra);
      if (report_verbosity > 0) security_warning(port:0, extra:error_extra);
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_PACKAGE_NOT_AFFECTED, "xorg");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-9108.NASL
    descriptionUdpate to libXi-1.6.2.901 to fix CVE-2013-1984, CVE-2013-1995, CVE-2013-1998 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-06-03
    plugin id66744
    published2013-06-03
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66744
    titleFedora 18 : libXi-1.6.2.901-1.fc18 (2013-9108)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_XORG-X11-DEVEL-130612.NASL
    descriptionThis update of xorg-x11-libs fixes several integer and buffer overflow issues. (bnc#815451, bnc#821663)
    last seen2020-06-05
    modified2013-06-29
    plugin id67106
    published2013-06-29
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/67106
    titleSuSE 11.2 Security Update : xorg-x11-libs (SAT Patch Number 7846)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_2EEBEBFFCD3B11E28F09001B38C3836C.NASL
    descriptionfreedesktop.org reports : Ilja van Sprundel, a security researcher with IOActive, has discovered a large number of issues in the way various X client libraries handle the responses they receive from servers, and has worked with X.Org
    last seen2020-06-01
    modified2020-06-02
    plugin id66798
    published2013-06-05
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66798
    titleFreeBSD : xorg -- protocol handling issues in X Window System client libraries (2eebebff-cd3b-11e2-8f09-001b38c3836c)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1859-1.NASL
    descriptionIlja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id66823
    published2013-06-06
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66823
    titleUbuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04 : libxi vulnerabilities (USN-1859-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1436.NASL
    descriptionUpdated X11 client libraries packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The X11 (Xorg) libraries provide library routines that are used within all X Window applications. Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the way various X11 client libraries handled certain protocol data. An attacker able to submit invalid protocol data to an X11 server via a malicious X11 client could use either of these flaws to potentially escalate their privileges on the system. (CVE-2013-1981, CVE-2013-1982, CVE-2013-1983, CVE-2013-1984, CVE-2013-1985, CVE-2013-1986, CVE-2013-1987, CVE-2013-1988, CVE-2013-1989, CVE-2013-1990, CVE-2013-1991, CVE-2013-2003, CVE-2013-2062, CVE-2013-2064) Multiple array index errors, leading to heap-based buffer out-of-bounds write flaws, were found in the way various X11 client libraries handled data returned from an X11 server. A malicious X11 server could possibly use this flaw to execute arbitrary code with the privileges of the user running an X11 client. (CVE-2013-1997, CVE-2013-1998, CVE-2013-1999, CVE-2013-2000, CVE-2013-2001, CVE-2013-2002, CVE-2013-2066) A buffer overflow flaw was found in the way the XListInputDevices() function of X.Org X11
    last seen2020-06-01
    modified2020-06-02
    plugin id79182
    published2014-11-12
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79182
    titleCentOS 6 : libX11 / libXcursor / libXext / libXfixes / libXi / libXinerama / libXp / libXrandr / etc (CESA-2014:1436)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1436.NASL
    descriptionUpdated X11 client libraries packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The X11 (Xorg) libraries provide library routines that are used within all X Window applications. Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the way various X11 client libraries handled certain protocol data. An attacker able to submit invalid protocol data to an X11 server via a malicious X11 client could use either of these flaws to potentially escalate their privileges on the system. (CVE-2013-1981, CVE-2013-1982, CVE-2013-1983, CVE-2013-1984, CVE-2013-1985, CVE-2013-1986, CVE-2013-1987, CVE-2013-1988, CVE-2013-1989, CVE-2013-1990, CVE-2013-1991, CVE-2013-2003, CVE-2013-2062, CVE-2013-2064) Multiple array index errors, leading to heap-based buffer out-of-bounds write flaws, were found in the way various X11 client libraries handled data returned from an X11 server. A malicious X11 server could possibly use this flaw to execute arbitrary code with the privileges of the user running an X11 client. (CVE-2013-1997, CVE-2013-1998, CVE-2013-1999, CVE-2013-2000, CVE-2013-2001, CVE-2013-2002, CVE-2013-2066) A buffer overflow flaw was found in the way the XListInputDevices() function of X.Org X11
    last seen2020-06-01
    modified2020-06-02
    plugin id78411
    published2014-10-14
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78411
    titleRHEL 6 : X11 client libraries (RHSA-2014:1436)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_XORG-X11-DEVEL-130625.NASL
    descriptionThis update of xorg-x11-libs fixes several integer and buffer overflow issues. Bug 815451/821663 CVE-2013-1984 / CVE-2013-1985 / CVE-2013-1986 / CVE-2013-1988 / CVE-2013-1990 / CVE-2013-1991 / CVE-2013-1992 / CVE-2013-1995 / CVE-2013-1996 / CVE-2013-1998 / CVE-2013-1999 / CVE-2013-2000 / CVE-2013-2001 / CVE-2013-2003 / CVE-2013-2063
    last seen2020-06-05
    modified2013-07-30
    plugin id69112
    published2013-07-30
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69112
    titleSuSE 11.3 Security Update : xorg-x11-libs (SAT Patch Number 7944)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-9046.NASL
    descriptionUdpate to git snapshot to fix CVE-2013-1984, CVE-2013-1995, CVE-2013-1998 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-05-28
    plugin id66620
    published2013-05-28
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66620
    titleFedora 19 : libXi-1.7.1-4.20130524git661c45ca1.fc19 (2013-9046)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-452.NASL
    descriptionMultiple integer overflow flaws, leading to heap-based buffer overflows, were found in the way various X11 client libraries handled certain protocol data. An attacker able to submit invalid protocol data to an X11 server via a malicious X11 client could use either of these flaws to potentially escalate their privileges on the system. (CVE-2013-1981 , CVE-2013-1982 , CVE-2013-1983 , CVE-2013-1984 , CVE-2013-1985 , CVE-2013-1986 , CVE-2013-1987 , CVE-2013-1988 , CVE-2013-1989 , CVE-2013-1990 , CVE-2013-1991 , CVE-2013-2003 , CVE-2013-2062 , CVE-2013-2064) Multiple array index errors, leading to heap-based buffer out-of-bounds write flaws, were found in the way various X11 client libraries handled data returned from an X11 server. A malicious X11 server could possibly use this flaw to execute arbitrary code with the privileges of the user running an X11 client. (CVE-2013-1997 , CVE-2013-1998 , CVE-2013-1999 , CVE-2013-2000 , CVE-2013-2001 , CVE-2013-2002 , CVE-2013-2066) A buffer overflow flaw was found in the way the XListInputDevices() function of X.Org X11
    last seen2020-06-01
    modified2020-06-02
    plugin id79560
    published2014-11-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79560
    titleAmazon Linux AMI : libX11 / libXcursor,libXfixes,libXi,libXrandr,libXrender,libXres,libXt,libXv,libXvMC,libXxf86dga,libXxf86vm,libdmx,xorg-x11-proto-devel (ALAS-2014-452)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_XORG-X11-8623.NASL
    descriptionThis update of xorg-x11 fixes several security vulnerabilities. - Bug 815451- X.Org Security Advisory: May 23, 2013 - Bug 821664 - libX11 - Bug 821671 - libXv - Bug 821670 - libXt - Bug 821669 - libXrender - Bug 821668 - libXp - Bug 821667 - libXfixes - Bug 821665 - libXext - Bug 821663 - libFS, libXcursor, libXi, libXinerama, libXRes, libXtst, libXvMC, libXxf86dga, libXxf86vm, libdmx
    last seen2020-06-05
    modified2013-07-12
    plugin id67256
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67256
    titleSuSE 10 Security Update : xorg-x11 (ZYPP Patch Number 8623)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2683.NASL
    descriptionIlja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
    last seen2020-03-17
    modified2013-05-24
    plugin id66567
    published2013-05-24
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66567
    titleDebian DSA-2683-1 : libxi - several vulnerabilities
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201405-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201405-07 (X.Org X Server: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in X.Org X Server. Please review the CVE identifiers referenced below for details. Impact : A context-dependent attacker could execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id74028
    published2014-05-16
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/74028
    titleGLSA-201405-07 : X.Org X Server: Multiple vulnerabilities
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20141014_X11_CLIENT_LIBRARIES_ON_SL6_X.NASL
    descriptionMultiple integer overflow flaws, leading to heap-based buffer overflows, were found in the way various X11 client libraries handled certain protocol data. An attacker able to submit invalid protocol data to an X11 server via a malicious X11 client could use either of these flaws to potentially escalate their privileges on the system. (CVE-2013-1981, CVE-2013-1982, CVE-2013-1983, CVE-2013-1984, CVE-2013-1985, CVE-2013-1986, CVE-2013-1987, CVE-2013-1988, CVE-2013-1989, CVE-2013-1990, CVE-2013-1991, CVE-2013-2003, CVE-2013-2062, CVE-2013-2064) Multiple array index errors, leading to heap-based buffer out-of-bounds write flaws, were found in the way various X11 client libraries handled data returned from an X11 server. A malicious X11 server could possibly use this flaw to execute arbitrary code with the privileges of the user running an X11 client. (CVE-2013-1997, CVE-2013-1998, CVE-2013-1999, CVE-2013-2000, CVE-2013-2001, CVE-2013-2002, CVE-2013-2066) A buffer overflow flaw was found in the way the XListInputDevices() function of X.Org X11
    last seen2020-03-18
    modified2014-11-04
    plugin id78841
    published2014-11-04
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78841
    titleScientific Linux Security Update : X11 client libraries on SL6.x i386/x86_64 (20141014)

Redhat

rpms
  • libX11-0:1.6.0-2.2.el6
  • libX11-common-0:1.6.0-2.2.el6
  • libX11-debuginfo-0:1.6.0-2.2.el6
  • libX11-devel-0:1.6.0-2.2.el6
  • libXcursor-0:1.1.14-2.1.el6
  • libXcursor-debuginfo-0:1.1.14-2.1.el6
  • libXcursor-devel-0:1.1.14-2.1.el6
  • libXext-0:1.3.2-2.1.el6
  • libXext-debuginfo-0:1.3.2-2.1.el6
  • libXext-devel-0:1.3.2-2.1.el6
  • libXfixes-0:5.0.1-2.1.el6
  • libXfixes-debuginfo-0:5.0.1-2.1.el6
  • libXfixes-devel-0:5.0.1-2.1.el6
  • libXi-0:1.7.2-2.2.el6
  • libXi-debuginfo-0:1.7.2-2.2.el6
  • libXi-devel-0:1.7.2-2.2.el6
  • libXinerama-0:1.1.3-2.1.el6
  • libXinerama-debuginfo-0:1.1.3-2.1.el6
  • libXinerama-devel-0:1.1.3-2.1.el6
  • libXp-0:1.0.2-2.1.el6
  • libXp-debuginfo-0:1.0.2-2.1.el6
  • libXp-devel-0:1.0.2-2.1.el6
  • libXrandr-0:1.4.1-2.1.el6
  • libXrandr-debuginfo-0:1.4.1-2.1.el6
  • libXrandr-devel-0:1.4.1-2.1.el6
  • libXrender-0:0.9.8-2.1.el6
  • libXrender-debuginfo-0:0.9.8-2.1.el6
  • libXrender-devel-0:0.9.8-2.1.el6
  • libXres-0:1.0.7-2.1.el6
  • libXres-debuginfo-0:1.0.7-2.1.el6
  • libXres-devel-0:1.0.7-2.1.el6
  • libXt-0:1.1.4-6.1.el6
  • libXt-debuginfo-0:1.1.4-6.1.el6
  • libXt-devel-0:1.1.4-6.1.el6
  • libXtst-0:1.2.2-2.1.el6
  • libXtst-debuginfo-0:1.2.2-2.1.el6
  • libXtst-devel-0:1.2.2-2.1.el6
  • libXv-0:1.0.9-2.1.el6
  • libXv-debuginfo-0:1.0.9-2.1.el6
  • libXv-devel-0:1.0.9-2.1.el6
  • libXvMC-0:1.0.8-2.1.el6
  • libXvMC-debuginfo-0:1.0.8-2.1.el6
  • libXvMC-devel-0:1.0.8-2.1.el6
  • libXxf86dga-0:1.1.4-2.1.el6
  • libXxf86dga-debuginfo-0:1.1.4-2.1.el6
  • libXxf86dga-devel-0:1.1.4-2.1.el6
  • libXxf86vm-0:1.1.3-2.1.el6
  • libXxf86vm-debuginfo-0:1.1.3-2.1.el6
  • libXxf86vm-devel-0:1.1.3-2.1.el6
  • libdmx-0:1.1.3-3.el6
  • libdmx-debuginfo-0:1.1.3-3.el6
  • libdmx-devel-0:1.1.3-3.el6
  • libxcb-0:1.9.1-2.el6
  • libxcb-debuginfo-0:1.9.1-2.el6
  • libxcb-devel-0:1.9.1-2.el6
  • libxcb-doc-0:1.9.1-2.el6
  • libxcb-python-0:1.9.1-2.el6
  • xcb-proto-0:1.8-3.el6
  • xkeyboard-config-0:2.11-1.el6
  • xkeyboard-config-devel-0:2.11-1.el6
  • xorg-x11-proto-devel-0:7.7-9.el6
  • xorg-x11-xtrans-devel-0:1.3.4-1.el6