Vulnerabilities > CVE-2013-2062 - Numeric Errors vulnerability in X Libxp 1.0.0/1.0.1

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
x
CWE-189
nessus

Summary

Multiple integer overflows in X.org libXp 1.0.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XpGetAttributes, (2) XpGetOneAttribute, (3) XpGetPrinterList, and (4) XpQueryScreens functions.

Vulnerable Configurations

Part Description Count
Application
X
2

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_44188.NASL
    descriptions700_800 11.11 X/Motif Runtime Periodic Patch : Potential security vulnerabilities has been identified with HP-UX running the X Windows Service libraries. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id86119
    published2015-09-24
    reporterThis script is Copyright (C) 2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86119
    titleHP-UX PHSS_44188 : s700_800 11.11 X/Motif Runtime Periodic Patch
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHSS_44188. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(86119);
      script_version("$Revision: 2.1 $");
      script_cvs_date("$Date: 2015/09/24 14:01:16 $");
    
      script_cve_id("CVE-2013-1981", "CVE-2013-1982", "CVE-2013-1997", "CVE-2013-2002", "CVE-2013-2004", "CVE-2013-2005", "CVE-2013-2062", "CVE-2013-2063");
      script_xref(name:"HP", value:"emr_na-c04341797");
    
      script_name(english:"HP-UX PHSS_44188 : s700_800 11.11 X/Motif Runtime Periodic Patch");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.11 X/Motif Runtime Periodic Patch : 
    
    Potential security vulnerabilities has been identified with HP-UX
    running the X Windows Service libraries. These vulnerabilities could
    be exploited remotely to create a Denial of Service (DoS) or execute
    arbitrary code."
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c04341797
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?050a1086"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHSS_44188 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/02/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/09/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015 Tenable Network Security, Inc.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.11"))
    {
      exit(0, "The host is not affected since PHSS_44188 applies to a different OS release.");
    }
    
    patches = make_list("PHSS_44188");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"X11.MOTIF-SHLIB", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"X11.X11-FONT-AUX", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"X11.X11-FONT-MIN", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"X11.X11-TCH-B-MSG", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"X11.X11R5-SHLIBS", version:"B.11.11")) flag++;
    if (hpux_check_patch(app:"X11.X11R6-SHLIBS", version:"B.11.11")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:hpux_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2685.NASL
    descriptionIlja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
    last seen2020-03-17
    modified2013-05-24
    plugin id66569
    published2013-05-24
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66569
    titleDebian DSA-2685-1 : libxp - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2685. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66569);
      script_version("1.8");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-2062");
      script_xref(name:"DSA", value:"2685");
    
      script_name(english:"Debian DSA-2685-1 : libxp - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Ilja van Sprundel of IOActive discovered several security issues in
    multiple components of the X.org graphics stack and the related
    libraries: Various integer overflows, sign handling errors in integer
    conversions, buffer overflows, memory corruption and missing input
    sanitising may lead to privilege escalation or denial of service."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/squeeze/libxp"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/libxp"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2013/dsa-2685"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the libxp packages.
    
    For the oldstable distribution (squeeze), this problem has been fixed
    in version 1:1.0.0.xsf1-2+squeeze1.
    
    For the stable distribution (wheezy), this problem has been fixed in
    version 1:1.0.1-2+deb7u1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libxp");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/05/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/05/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"6.0", prefix:"libxp-dev", reference:"1:1.0.0.xsf1-2+squeeze1")) flag++;
    if (deb_check(release:"6.0", prefix:"libxp6", reference:"1:1.0.0.xsf1-2+squeeze1")) flag++;
    if (deb_check(release:"6.0", prefix:"libxp6-dbg", reference:"1:1.0.0.xsf1-2+squeeze1")) flag++;
    if (deb_check(release:"7.0", prefix:"libxp-dev", reference:"1:1.0.1-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libxp6", reference:"1:1.0.1-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libxp6-dbg", reference:"1:1.0.1-2+deb7u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_XORG_20141107.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - Multiple integer overflows in X.org libX11 1.5.99.901 (1.6 RC1) and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XQueryFont, (2) _XF86BigfontQueryFont, (3) XListFontsWithInfo, (4) XGetMotionEvents, (5) XListHosts, (6) XGetModifierMapping, (7) XGetPointerMapping, (8) XGetKeyboardMapping, (9) XGetWindowProperty, (10) XGetImage, (11) LoadColornameDB, (12) XrmGetFileDatabase, (13) _XimParseStringFile, or (14) TransFileName functions. (CVE-2013-1981) - Multiple integer overflows in X.org libXext 1.3.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XcupGetReservedColormapEntries, (2) XcupStoreColors, (3) XdbeGetVisualInfo, (4) XeviGetVisualInfo, (5) XShapeGetRectangles, and (6) XSyncListSystemCounters functions. (CVE-2013-1982) - Multiple integer overflows in X.org libXi 1.7.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XGetDeviceControl, (2) XGetFeedbackControl, (3) XGetDeviceDontPropagateList, (4) XGetDeviceMotionEvents, (5) XIGetProperty, (6) XIGetSelectedEvents, (7) XGetDeviceProperties, and (8) XListInputDevices functions. (CVE-2013-1984) - Integer overflow in X.org libXinerama 1.1.2 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the XineramaQueryScreens function. (CVE-2013-1985) - X.org libXi 1.7.1 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to an unexpected sign extension in the XListInputDevices function. (CVE-2013-1995) - X.org libFS 1.0.4 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to an unexpected sign extension in the FSOpenServer function. (CVE-2013-1996) - Multiple buffer overflows in X.org libX11 1.5.99.901 (1.6 RC1) and earlier allow X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the (1) XAllocColorCells, (2) _XkbReadGetDeviceInfoReply, (3) _XkbReadGeomShapes, (4) _XkbReadGetGeometryReply, (5) _XkbReadKeySyms, (6) _XkbReadKeyActions, (7) _XkbReadKeyBehaviors, (8) _XkbReadModifierMap, (9) _XkbReadExplicitComponents, (10) _XkbReadVirtualModMap, (11) _XkbReadGetNamesReply, (12) _XkbReadGetMapReply, (13) _XimXGetReadData, (14) XListFonts, (15) XListExtensions, and (16) XGetFontPath functions. (CVE-2013-1997) - Multiple buffer overflows in X.org libXi 1.7.1 and earlier allow X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the (1) XGetDeviceButtonMapping, (2) XIPassiveGrabDevice, and (3) XQueryDeviceState functions. (CVE-2013-1998) - Buffer overflow in X.org libXt 1.1.3 and earlier allows X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the _XtResourceConfigurationEH function. (CVE-2013-2002) - The (1) GetDatabase and (2) _XimParseStringFile functions in X.org libX11 1.5.99.901 (1.6 RC1) and earlier do not restrict the recursion depth when processing directives to include files, which allows X servers to cause a denial of service (stack consumption) via a crafted file. (CVE-2013-2004) - X.org libXt 1.1.3 and earlier does not check the return value of the XGetWindowProperty function, which allows X servers to trigger use of an uninitialized pointer and memory corruption via vectors related to the (1) ReqCleanup, (2) HandleSelectionEvents, (3) ReqTimedOut, (4) HandleNormal, and (5) HandleSelectionReplies functions. (CVE-2013-2005) - Multiple integer overflows in X.org libXp 1.0.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XpGetAttributes, (2) XpGetOneAttribute, (3) XpGetPrinterList, and (4) XpQueryScreens functions. (CVE-2013-2062)
    last seen2020-06-01
    modified2020-06-02
    plugin id80822
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80822
    titleOracle Solaris Third-Party Patch Update : xorg (multiple_vulnerabilities_in_x_org1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Oracle Third Party software advisories.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(80822);
      script_version("1.2");
      script_cvs_date("Date: 2018/11/15 20:50:25");
    
      script_cve_id("CVE-2013-1981", "CVE-2013-1982", "CVE-2013-1984", "CVE-2013-1985", "CVE-2013-1995", "CVE-2013-1996", "CVE-2013-1997", "CVE-2013-1998", "CVE-2013-2002", "CVE-2013-2004", "CVE-2013-2005", "CVE-2013-2062");
    
      script_name(english:"Oracle Solaris Third-Party Patch Update : xorg (multiple_vulnerabilities_in_x_org1)");
      script_summary(english:"Check for the 'entire' version.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Solaris system is missing a security patch for third-party
    software."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote Solaris system is missing necessary patches to address
    security updates :
    
      - Multiple integer overflows in X.org libX11 1.5.99.901
        (1.6 RC1) and earlier allow X servers to trigger
        allocation of insufficient memory and a buffer overflow
        via vectors related to the (1) XQueryFont, (2)
        _XF86BigfontQueryFont, (3) XListFontsWithInfo, (4)
        XGetMotionEvents, (5) XListHosts, (6)
        XGetModifierMapping, (7) XGetPointerMapping, (8)
        XGetKeyboardMapping, (9) XGetWindowProperty, (10)
        XGetImage, (11) LoadColornameDB, (12)
        XrmGetFileDatabase, (13) _XimParseStringFile, or (14)
        TransFileName functions. (CVE-2013-1981)
    
      - Multiple integer overflows in X.org libXext 1.3.1 and
        earlier allow X servers to trigger allocation of
        insufficient memory and a buffer overflow via vectors
        related to the (1) XcupGetReservedColormapEntries, (2)
        XcupStoreColors, (3) XdbeGetVisualInfo, (4)
        XeviGetVisualInfo, (5) XShapeGetRectangles, and (6)
        XSyncListSystemCounters functions. (CVE-2013-1982)
    
      - Multiple integer overflows in X.org libXi 1.7.1 and
        earlier allow X servers to trigger allocation of
        insufficient memory and a buffer overflow via vectors
        related to the (1) XGetDeviceControl, (2)
        XGetFeedbackControl, (3) XGetDeviceDontPropagateList,
        (4) XGetDeviceMotionEvents, (5) XIGetProperty, (6)
        XIGetSelectedEvents, (7) XGetDeviceProperties, and (8)
        XListInputDevices functions. (CVE-2013-1984)
    
      - Integer overflow in X.org libXinerama 1.1.2 and earlier
        allows X servers to trigger allocation of insufficient
        memory and a buffer overflow via vectors related to the
        XineramaQueryScreens function. (CVE-2013-1985)
    
      - X.org libXi 1.7.1 and earlier allows X servers to
        trigger allocation of insufficient memory and a buffer
        overflow via vectors related to an unexpected sign
        extension in the XListInputDevices function.
        (CVE-2013-1995)
    
      - X.org libFS 1.0.4 and earlier allows X servers to
        trigger allocation of insufficient memory and a buffer
        overflow via vectors related to an unexpected sign
        extension in the FSOpenServer function. (CVE-2013-1996)
    
      - Multiple buffer overflows in X.org libX11 1.5.99.901
        (1.6 RC1) and earlier allow X servers to cause a denial
        of service (crash) and possibly execute arbitrary code
        via crafted length or index values to the (1)
        XAllocColorCells, (2) _XkbReadGetDeviceInfoReply, (3)
        _XkbReadGeomShapes, (4) _XkbReadGetGeometryReply, (5)
        _XkbReadKeySyms, (6) _XkbReadKeyActions, (7)
        _XkbReadKeyBehaviors, (8) _XkbReadModifierMap, (9)
        _XkbReadExplicitComponents, (10) _XkbReadVirtualModMap,
        (11) _XkbReadGetNamesReply, (12) _XkbReadGetMapReply,
        (13) _XimXGetReadData, (14) XListFonts, (15)
        XListExtensions, and (16) XGetFontPath functions.
        (CVE-2013-1997)
    
      - Multiple buffer overflows in X.org libXi 1.7.1 and
        earlier allow X servers to cause a denial of service
        (crash) and possibly execute arbitrary code via crafted
        length or index values to the (1)
        XGetDeviceButtonMapping, (2) XIPassiveGrabDevice, and
        (3) XQueryDeviceState functions. (CVE-2013-1998)
    
      - Buffer overflow in X.org libXt 1.1.3 and earlier allows
        X servers to cause a denial of service (crash) and
        possibly execute arbitrary code via crafted length or
        index values to the _XtResourceConfigurationEH function.
        (CVE-2013-2002)
    
      - The (1) GetDatabase and (2) _XimParseStringFile
        functions in X.org libX11 1.5.99.901 (1.6 RC1) and
        earlier do not restrict the recursion depth when
        processing directives to include files, which allows X
        servers to cause a denial of service (stack consumption)
        via a crafted file. (CVE-2013-2004)
    
      - X.org libXt 1.1.3 and earlier does not check the return
        value of the XGetWindowProperty function, which allows X
        servers to trigger use of an uninitialized pointer and
        memory corruption via vectors related to the (1)
        ReqCleanup, (2) HandleSelectionEvents, (3) ReqTimedOut,
        (4) HandleNormal, and (5) HandleSelectionReplies
        functions. (CVE-2013-2005)
    
      - Multiple integer overflows in X.org libXp 1.0.1 and
        earlier allow X servers to trigger allocation of
        insufficient memory and a buffer overflow via vectors
        related to the (1) XpGetAttributes, (2)
        XpGetOneAttribute, (3) XpGetPrinterList, and (4)
        XpQueryScreens functions. (CVE-2013-2062)"
      );
      # https://www.oracle.com/technetwork/topics/security/thirdparty-patch-map-1482893.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4a913f44"
      );
      # https://blogs.oracle.com/sunsecurity/multiple-vulnerabilities-in-xorg
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f5fab6fd"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade to Solaris 11.1.8.4.0.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:11.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:xorg");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/11/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris11/release", "Host/Solaris11/pkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Solaris11/release");
    if (isnull(release)) audit(AUDIT_OS_NOT, "Solaris11");
    pkg_list = solaris_pkg_list_leaves();
    if (isnull (pkg_list)) audit(AUDIT_PACKAGE_LIST_MISSING, "Solaris pkg-list packages");
    
    if (empty_or_null(egrep(string:pkg_list, pattern:"^xorg$"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "xorg");
    
    flag = 0;
    
    if (solaris_check_release(release:"0.5.11-0.175.1.8.0.4.0", sru:"SRU 11.1.8.4.0") > 0) flag++;
    
    if (flag)
    {
      error_extra = 'Affected package : xorg\n' + solaris_get_report2();
      error_extra = ereg_replace(pattern:"version", replace:"OS version", string:error_extra);
      if (report_verbosity > 0) security_warning(port:0, extra:error_extra);
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_PACKAGE_NOT_AFFECTED, "xorg");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_XORG-X11-LIBXP-130612.NASL
    descriptionThis update of xorg-x11-libXp fixes several integer overflow issues. Bug 815451/821668 CVE-2013-2062
    last seen2020-06-05
    modified2013-06-29
    plugin id67110
    published2013-06-29
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/67110
    titleSuSE 11.2 / 11.3 Security Update : xorg-x11-libXp (SAT Patch Numbers 7844 / 7938)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_2EEBEBFFCD3B11E28F09001B38C3836C.NASL
    descriptionfreedesktop.org reports : Ilja van Sprundel, a security researcher with IOActive, has discovered a large number of issues in the way various X client libraries handle the responses they receive from servers, and has worked with X.Org
    last seen2020-06-01
    modified2020-06-02
    plugin id66798
    published2013-06-05
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66798
    titleFreeBSD : xorg -- protocol handling issues in X Window System client libraries (2eebebff-cd3b-11e2-8f09-001b38c3836c)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-12083.NASL
    descriptionUpdate to 1.0.2 which gives us a few years of general packaging cleanups but more importantly the fixes for CVE-2013-2062. There are virtually no code changes other than that. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-07-12
    plugin id67336
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/67336
    titleFedora 19 : libXp-1.0.2-1.fc19 (2013-12083)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1436.NASL
    descriptionUpdated X11 client libraries packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The X11 (Xorg) libraries provide library routines that are used within all X Window applications. Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the way various X11 client libraries handled certain protocol data. An attacker able to submit invalid protocol data to an X11 server via a malicious X11 client could use either of these flaws to potentially escalate their privileges on the system. (CVE-2013-1981, CVE-2013-1982, CVE-2013-1983, CVE-2013-1984, CVE-2013-1985, CVE-2013-1986, CVE-2013-1987, CVE-2013-1988, CVE-2013-1989, CVE-2013-1990, CVE-2013-1991, CVE-2013-2003, CVE-2013-2062, CVE-2013-2064) Multiple array index errors, leading to heap-based buffer out-of-bounds write flaws, were found in the way various X11 client libraries handled data returned from an X11 server. A malicious X11 server could possibly use this flaw to execute arbitrary code with the privileges of the user running an X11 client. (CVE-2013-1997, CVE-2013-1998, CVE-2013-1999, CVE-2013-2000, CVE-2013-2001, CVE-2013-2002, CVE-2013-2066) A buffer overflow flaw was found in the way the XListInputDevices() function of X.Org X11
    last seen2020-06-01
    modified2020-06-02
    plugin id79182
    published2014-11-12
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79182
    titleCentOS 6 : libX11 / libXcursor / libXext / libXfixes / libXi / libXinerama / libXp / libXrandr / etc (CESA-2014:1436)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1436.NASL
    descriptionUpdated X11 client libraries packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The X11 (Xorg) libraries provide library routines that are used within all X Window applications. Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the way various X11 client libraries handled certain protocol data. An attacker able to submit invalid protocol data to an X11 server via a malicious X11 client could use either of these flaws to potentially escalate their privileges on the system. (CVE-2013-1981, CVE-2013-1982, CVE-2013-1983, CVE-2013-1984, CVE-2013-1985, CVE-2013-1986, CVE-2013-1987, CVE-2013-1988, CVE-2013-1989, CVE-2013-1990, CVE-2013-1991, CVE-2013-2003, CVE-2013-2062, CVE-2013-2064) Multiple array index errors, leading to heap-based buffer out-of-bounds write flaws, were found in the way various X11 client libraries handled data returned from an X11 server. A malicious X11 server could possibly use this flaw to execute arbitrary code with the privileges of the user running an X11 client. (CVE-2013-1997, CVE-2013-1998, CVE-2013-1999, CVE-2013-2000, CVE-2013-2001, CVE-2013-2002, CVE-2013-2066) A buffer overflow flaw was found in the way the XListInputDevices() function of X.Org X11
    last seen2020-06-01
    modified2020-06-02
    plugin id78411
    published2014-10-14
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78411
    titleRHEL 6 : X11 client libraries (RHSA-2014:1436)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1861-1.NASL
    descriptionIlja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id66825
    published2013-06-06
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66825
    titleUbuntu 12.04 LTS / 12.10 / 13.04 : libxp vulnerability (USN-1861-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-452.NASL
    descriptionMultiple integer overflow flaws, leading to heap-based buffer overflows, were found in the way various X11 client libraries handled certain protocol data. An attacker able to submit invalid protocol data to an X11 server via a malicious X11 client could use either of these flaws to potentially escalate their privileges on the system. (CVE-2013-1981 , CVE-2013-1982 , CVE-2013-1983 , CVE-2013-1984 , CVE-2013-1985 , CVE-2013-1986 , CVE-2013-1987 , CVE-2013-1988 , CVE-2013-1989 , CVE-2013-1990 , CVE-2013-1991 , CVE-2013-2003 , CVE-2013-2062 , CVE-2013-2064) Multiple array index errors, leading to heap-based buffer out-of-bounds write flaws, were found in the way various X11 client libraries handled data returned from an X11 server. A malicious X11 server could possibly use this flaw to execute arbitrary code with the privileges of the user running an X11 client. (CVE-2013-1997 , CVE-2013-1998 , CVE-2013-1999 , CVE-2013-2000 , CVE-2013-2001 , CVE-2013-2002 , CVE-2013-2066) A buffer overflow flaw was found in the way the XListInputDevices() function of X.Org X11
    last seen2020-06-01
    modified2020-06-02
    plugin id79560
    published2014-11-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79560
    titleAmazon Linux AMI : libX11 / libXcursor,libXfixes,libXi,libXrandr,libXrender,libXres,libXt,libXv,libXvMC,libXxf86dga,libXxf86vm,libdmx,xorg-x11-proto-devel (ALAS-2014-452)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_43690.NASL
    descriptions700_800 11.31 X/Motif Runtime Patch : Potential security vulnerabilities has been identified with HP-UX running the X Windows Service libraries. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id86215
    published2015-10-01
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86215
    titleHP-UX PHSS_43690 : s700_800 11.31 X/Motif Runtime Patch
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_44149.NASL
    descriptions700_800 11.23 X/Motif Runtime Patch : Potential security vulnerabilities has been identified with HP-UX running the X Windows Service libraries. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id86118
    published2015-09-24
    reporterThis script is Copyright (C) 2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86118
    titleHP-UX PHSS_44149 : s700_800 11.23 X/Motif Runtime Patch
  • NASL familySuSE Local Security Checks
    NASL idSUSE_XORG-X11-8623.NASL
    descriptionThis update of xorg-x11 fixes several security vulnerabilities. - Bug 815451- X.Org Security Advisory: May 23, 2013 - Bug 821664 - libX11 - Bug 821671 - libXv - Bug 821670 - libXt - Bug 821669 - libXrender - Bug 821668 - libXp - Bug 821667 - libXfixes - Bug 821665 - libXext - Bug 821663 - libFS, libXcursor, libXi, libXinerama, libXRes, libXtst, libXvMC, libXxf86dga, libXxf86vm, libdmx
    last seen2020-06-05
    modified2013-07-12
    plugin id67256
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67256
    titleSuSE 10 Security Update : xorg-x11 (ZYPP Patch Number 8623)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-514.NASL
    descriptionThis update of libXp fixes several integer overflow issues : - U_0001-integer-overflow-in-XpGetAttributes-XpGetOneAttri but.patch, U_0002-integer-overflows-in-XpGetPrinterList-CVE-2013-20 62-.patch, U_0003-integer-overflows-in-XpQueryScreens-CVE-2013-2062 -3-.patch - integer overflow(s) in XpGetAttributes/XpGetOneAttribute, XpGetPrinterList() and XpQueryScreens() [CVE-2013-2062] (bnc#821668, bnc#815451)
    last seen2020-06-05
    modified2014-06-13
    plugin id75050
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75050
    titleopenSUSE Security Update : libXp (openSUSE-SU-2013:1046-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201405-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201405-07 (X.Org X Server: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in X.Org X Server. Please review the CVE identifiers referenced below for details. Impact : A context-dependent attacker could execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id74028
    published2014-05-16
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/74028
    titleGLSA-201405-07 : X.Org X Server: Multiple vulnerabilities
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20141014_X11_CLIENT_LIBRARIES_ON_SL6_X.NASL
    descriptionMultiple integer overflow flaws, leading to heap-based buffer overflows, were found in the way various X11 client libraries handled certain protocol data. An attacker able to submit invalid protocol data to an X11 server via a malicious X11 client could use either of these flaws to potentially escalate their privileges on the system. (CVE-2013-1981, CVE-2013-1982, CVE-2013-1983, CVE-2013-1984, CVE-2013-1985, CVE-2013-1986, CVE-2013-1987, CVE-2013-1988, CVE-2013-1989, CVE-2013-1990, CVE-2013-1991, CVE-2013-2003, CVE-2013-2062, CVE-2013-2064) Multiple array index errors, leading to heap-based buffer out-of-bounds write flaws, were found in the way various X11 client libraries handled data returned from an X11 server. A malicious X11 server could possibly use this flaw to execute arbitrary code with the privileges of the user running an X11 client. (CVE-2013-1997, CVE-2013-1998, CVE-2013-1999, CVE-2013-2000, CVE-2013-2001, CVE-2013-2002, CVE-2013-2066) A buffer overflow flaw was found in the way the XListInputDevices() function of X.Org X11
    last seen2020-03-18
    modified2014-11-04
    plugin id78841
    published2014-11-04
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78841
    titleScientific Linux Security Update : X11 client libraries on SL6.x i386/x86_64 (20141014)

Redhat

rpms
  • libX11-0:1.6.0-2.2.el6
  • libX11-common-0:1.6.0-2.2.el6
  • libX11-debuginfo-0:1.6.0-2.2.el6
  • libX11-devel-0:1.6.0-2.2.el6
  • libXcursor-0:1.1.14-2.1.el6
  • libXcursor-debuginfo-0:1.1.14-2.1.el6
  • libXcursor-devel-0:1.1.14-2.1.el6
  • libXext-0:1.3.2-2.1.el6
  • libXext-debuginfo-0:1.3.2-2.1.el6
  • libXext-devel-0:1.3.2-2.1.el6
  • libXfixes-0:5.0.1-2.1.el6
  • libXfixes-debuginfo-0:5.0.1-2.1.el6
  • libXfixes-devel-0:5.0.1-2.1.el6
  • libXi-0:1.7.2-2.2.el6
  • libXi-debuginfo-0:1.7.2-2.2.el6
  • libXi-devel-0:1.7.2-2.2.el6
  • libXinerama-0:1.1.3-2.1.el6
  • libXinerama-debuginfo-0:1.1.3-2.1.el6
  • libXinerama-devel-0:1.1.3-2.1.el6
  • libXp-0:1.0.2-2.1.el6
  • libXp-debuginfo-0:1.0.2-2.1.el6
  • libXp-devel-0:1.0.2-2.1.el6
  • libXrandr-0:1.4.1-2.1.el6
  • libXrandr-debuginfo-0:1.4.1-2.1.el6
  • libXrandr-devel-0:1.4.1-2.1.el6
  • libXrender-0:0.9.8-2.1.el6
  • libXrender-debuginfo-0:0.9.8-2.1.el6
  • libXrender-devel-0:0.9.8-2.1.el6
  • libXres-0:1.0.7-2.1.el6
  • libXres-debuginfo-0:1.0.7-2.1.el6
  • libXres-devel-0:1.0.7-2.1.el6
  • libXt-0:1.1.4-6.1.el6
  • libXt-debuginfo-0:1.1.4-6.1.el6
  • libXt-devel-0:1.1.4-6.1.el6
  • libXtst-0:1.2.2-2.1.el6
  • libXtst-debuginfo-0:1.2.2-2.1.el6
  • libXtst-devel-0:1.2.2-2.1.el6
  • libXv-debuginfo-0:1.0.9-2.1.el6
  • libXv-devel-0:1.0.9-2.1.el6
  • libXvMC-0:1.0.8-2.1.el6
  • libXvMC-debuginfo-0:1.0.8-2.1.el6
  • libXvMC-devel-0:1.0.8-2.1.el6
  • libXxf86dga-0:1.1.4-2.1.el6
  • libXxf86dga-debuginfo-0:1.1.4-2.1.el6
  • libXxf86dga-devel-0:1.1.4-2.1.el6
  • libXxf86vm-0:1.1.3-2.1.el6
  • libXxf86vm-debuginfo-0:1.1.3-2.1.el6
  • libXxf86vm-devel-0:1.1.3-2.1.el6
  • libdmx-0:1.1.3-3.el6
  • libdmx-debuginfo-0:1.1.3-3.el6
  • libdmx-devel-0:1.1.3-3.el6
  • libxcb-0:1.9.1-2.el6
  • libxcb-debuginfo-0:1.9.1-2.el6
  • libxcb-devel-0:1.9.1-2.el6
  • libxcb-doc-0:1.9.1-2.el6
  • libxcb-python-0:1.9.1-2.el6
  • xcb-proto-0:1.8-3.el6
  • xkeyboard-config-0:2.11-1.el6
  • xkeyboard-config-devel-0:2.11-1.el6
  • xorg-x11-proto-devel-0:7.7-9.el6
  • xorg-x11-xtrans-devel-0:1.3.4-1.el6