Vulnerabilities > CVE-2013-6424 - Integer Underflow (Wrap or Wraparound) vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2500-1.NASL
    descriptionOlivier Fourdan discovered that the X.Org X server incorrectly handled XkbSetGeometry requests resulting in an information leak. An attacker able to connect to an X server, either locally or remotely, could use this issue to possibly obtain sensitive information. (CVE-2015-0255) It was discovered that the X.Org X server incorrectly handled certain trapezoids. An attacker able to connect to an X server, either locally or remotely, could use this issue to possibly crash the server. This issue only affected Ubuntu 12.04 LTS. (CVE-2013-6424). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id81398
    published2015-02-18
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81398
    titleUbuntu 12.04 LTS / 14.04 LTS / 14.10 : xorg-server, xorg-server-lts-trusty, xorg-server-lts-utopic vulnerabilities (USN-2500-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-2500-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81398);
      script_version("1.7");
      script_cvs_date("Date: 2019/09/18 12:31:44");
    
      script_cve_id("CVE-2013-6424", "CVE-2015-0255");
      script_bugtraq_id(64127, 72578);
      script_xref(name:"USN", value:"2500-1");
    
      script_name(english:"Ubuntu 12.04 LTS / 14.04 LTS / 14.10 : xorg-server, xorg-server-lts-trusty, xorg-server-lts-utopic vulnerabilities (USN-2500-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Olivier Fourdan discovered that the X.Org X server incorrectly handled
    XkbSetGeometry requests resulting in an information leak. An attacker
    able to connect to an X server, either locally or remotely, could use
    this issue to possibly obtain sensitive information. (CVE-2015-0255)
    
    It was discovered that the X.Org X server incorrectly handled certain
    trapezoids. An attacker able to connect to an X server, either locally
    or remotely, could use this issue to possibly crash the server. This
    issue only affected Ubuntu 12.04 LTS. (CVE-2013-6424).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/2500-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected xserver-xorg-core, xserver-xorg-core-lts-trusty
    and / or xserver-xorg-core-lts-utopic packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-core-lts-trusty");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-core-lts-utopic");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/01/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/02/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/02/18");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(12\.04|14\.04|14\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 12.04 / 14.04 / 14.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"12.04", pkgname:"xserver-xorg-core", pkgver:"2:1.11.4-0ubuntu10.17")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"xserver-xorg-core-lts-trusty", pkgver:"2:1.15.1-0ubuntu2~precise5")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"xserver-xorg-core", pkgver:"2:1.15.1-0ubuntu2.7")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"xserver-xorg-core-lts-utopic", pkgver:"2:1.16.0-1ubuntu1.2~trusty2")) flag++;
    if (ubuntu_check(osver:"14.10", pkgname:"xserver-xorg-core", pkgver:"2:1.16.0-1ubuntu1.3")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "xserver-xorg-core / xserver-xorg-core-lts-trusty / etc");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2822.NASL
    descriptionBryan Quigley discovered an integer underflow in the Xorg X server which could lead to denial of service or the execution of arbitrary code.
    last seen2020-03-17
    modified2013-12-19
    plugin id71527
    published2013-12-19
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71527
    titleDebian DSA-2822-1 : xorg-server - integer underflow
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2822. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(71527);
      script_version("1.10");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-6424");
      script_bugtraq_id(64127);
      script_xref(name:"DSA", value:"2822");
    
      script_name(english:"Debian DSA-2822-1 : xorg-server - integer underflow");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Bryan Quigley discovered an integer underflow in the Xorg X server
    which could lead to denial of service or the execution of arbitrary
    code."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/squeeze/xorg-server"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/xorg-server"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2013/dsa-2822"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the xorg-server packages.
    
    For the oldstable distribution (squeeze), this problem has been fixed
    in version 1.7.7-18.
    
    For the stable distribution (wheezy), this problem has been fixed in
    version 1.12.4-6+deb7u2."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xorg-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/12/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/12/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"6.0", prefix:"xdmx", reference:"1.7.7-18")) flag++;
    if (deb_check(release:"6.0", prefix:"xdmx-tools", reference:"1.7.7-18")) flag++;
    if (deb_check(release:"6.0", prefix:"xnest", reference:"1.7.7-18")) flag++;
    if (deb_check(release:"6.0", prefix:"xserver-common", reference:"1.7.7-18")) flag++;
    if (deb_check(release:"6.0", prefix:"xserver-xephyr", reference:"1.7.7-18")) flag++;
    if (deb_check(release:"6.0", prefix:"xserver-xfbdev", reference:"1.7.7-18")) flag++;
    if (deb_check(release:"6.0", prefix:"xserver-xorg-core", reference:"1.7.7-18")) flag++;
    if (deb_check(release:"6.0", prefix:"xserver-xorg-core-dbg", reference:"1.7.7-18")) flag++;
    if (deb_check(release:"6.0", prefix:"xserver-xorg-core-udeb", reference:"1.7.7-18")) flag++;
    if (deb_check(release:"6.0", prefix:"xserver-xorg-dev", reference:"1.7.7-18")) flag++;
    if (deb_check(release:"6.0", prefix:"xvfb", reference:"1.7.7-18")) flag++;
    if (deb_check(release:"7.0", prefix:"xdmx", reference:"1.12.4-6+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"xdmx-tools", reference:"1.12.4-6+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"xnest", reference:"1.12.4-6+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"xserver-common", reference:"1.12.4-6+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"xserver-xephyr", reference:"1.12.4-6+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"xserver-xfbdev", reference:"1.12.4-6+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"xserver-xorg-core", reference:"1.12.4-6+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"xserver-xorg-core-dbg", reference:"1.12.4-6+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"xserver-xorg-core-udeb", reference:"1.12.4-6+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"xserver-xorg-dev", reference:"1.12.4-6+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"xvfb", reference:"1.12.4-6+deb7u2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-020.NASL
    descriptionUpdated x11-server package fixes security vulnerability : Bryan Quigley discovered an integer underflow in the Xorg X server which could lead to denial of service or the execution of arbitrary code (CVE-2013-6424).
    last seen2020-06-01
    modified2020-06-02
    plugin id72132
    published2014-01-27
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72132
    titleMandriva Linux Security Advisory : x11-server (MDVSA-2014:020)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2014:020. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(72132);
      script_version("1.5");
      script_cvs_date("Date: 2019/08/02 13:32:55");
    
      script_cve_id("CVE-2013-6424");
      script_bugtraq_id(64127);
      script_xref(name:"MDVSA", value:"2014:020");
    
      script_name(english:"Mandriva Linux Security Advisory : x11-server (MDVSA-2014:020)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated x11-server package fixes security vulnerability :
    
    Bryan Quigley discovered an integer underflow in the Xorg X server
    which could lead to denial of service or the execution of arbitrary
    code (CVE-2013-6424)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://advisories.mageia.org/MGASA-2014-0016.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xdmx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xephyr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xfake");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xfbdev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xnest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xorg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xvfb");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:business_server:1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/01/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/01/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"x11-server-1.11.4-12.4.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"x11-server-common-1.11.4-12.4.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"x11-server-devel-1.11.4-12.4.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", reference:"x11-server-source-1.11.4-12.4.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"x11-server-xdmx-1.11.4-12.4.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"x11-server-xephyr-1.11.4-12.4.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"x11-server-xfake-1.11.4-12.4.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"x11-server-xfbdev-1.11.4-12.4.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"x11-server-xnest-1.11.4-12.4.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"x11-server-xorg-1.11.4-12.4.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"x11-server-xvfb-1.11.4-12.4.mbs1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201710-30.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201710-30 (X.Org Server: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in X.Org Server. Please review the referenced CVE identifiers for details. Impact : A local attacker could cause a global buffer overflow or a Denial of Service condition. Workaround : There is no known workaround at this time
    last seen2020-06-01
    modified2020-06-02
    plugin id104231
    published2017-10-30
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/104231
    titleGLSA-201710-30 : X.Org Server: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201710-30.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(104231);
      script_version("$Revision: 3.2 $");
      script_cvs_date("$Date: 2018/01/26 17:15:58 $");
    
      script_cve_id("CVE-2013-6424", "CVE-2017-13721", "CVE-2017-13723", "CVE-2017-2624");
      script_xref(name:"GLSA", value:"201710-30");
    
      script_name(english:"GLSA-201710-30 : X.Org Server: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201710-30
    (X.Org Server: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in X.Org Server. Please
          review the referenced CVE identifiers for details.
      
    Impact :
    
        A local attacker could cause a global buffer overflow or a Denial of
          Service condition.
      
    Workaround :
    
        There is no known workaround at this time"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201710-30"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All X.Org Server users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=x11-base/xorg-server-1.19.4'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xorg-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/10/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/10/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"x11-base/xorg-server", unaffected:make_list("ge 1.19.4"), vulnerable:make_list("lt 1.19.4"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "X.Org Server");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201701-64.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201701-64 (X.Org X Server: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in X.Org X Server. Please review the CVE identifiers referenced below for details. Impact : An authenticated attacker could possibly cause a Denial of Service condition or read from or send information to arbitrary X11 clients. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id96786
    published2017-01-26
    reporterThis script is Copyright (C) 2017 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/96786
    titleGLSA-201701-64 : X.Org X Server: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-1033.NASL
    descriptionThe X server was updated to fix a possible X server crash using invalid trapezoids. (bnc#853846 CVE-2013-6424)
    last seen2020-06-05
    modified2014-06-13
    plugin id74877
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74877
    titleopenSUSE Security Update : xorg-x11-server (openSUSE-SU-2013:1965-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-1868.NASL
    descriptionUpdated xorg-x11-server packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. An integer overflow, which led to a heap-based buffer overflow, was found in the way X.Org server handled trapezoids. A malicious, authorized client could use this flaw to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2013-6424) All xorg-x11-server users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id71583
    published2013-12-23
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71583
    titleCentOS 5 / 6 : xorg-x11-server (CESA-2013:1868)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-277.NASL
    descriptionAn integer overflow, which led to a heap-based buffer overflow, was found in the way X.Org server handled trapezoids. A malicious, authorized client could use this flaw to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2013-6424)
    last seen2020-06-01
    modified2020-06-02
    plugin id72295
    published2014-02-05
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72295
    titleAmazon Linux AMI : xorg-x11-server (ALAS-2014-277)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_XORG-X11-XVNC-131220.NASL
    descriptionThis update fixes the following security issue with xorg-x11-server : - integer underflow when handling trapezoids (CVE-2013-6424). (bnc#853846)
    last seen2020-06-05
    modified2014-01-14
    plugin id71937
    published2014-01-14
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/71937
    titleSuSE 11.2 / 11.3 Security Update : xorg-x11-server (SAT Patch Numbers 8686 / 8687)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-1868.NASL
    descriptionFrom Red Hat Security Advisory 2013:1868 : Updated xorg-x11-server packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. An integer overflow, which led to a heap-based buffer overflow, was found in the way X.Org server handled trapezoids. A malicious, authorized client could use this flaw to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2013-6424) All xorg-x11-server users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id71610
    published2013-12-23
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71610
    titleOracle Linux 5 / 6 : xorg-x11-server (ELSA-2013-1868)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20131220_XORG_X11_SERVER_ON_SL5_X.NASL
    descriptionAn integer overflow, which led to a heap-based buffer overflow, was found in the way X.Org server handled trapezoids. A malicious, authorized client could use this flaw to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2013-6424)
    last seen2020-03-18
    modified2013-12-24
    plugin id71631
    published2013-12-24
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71631
    titleScientific Linux Security Update : xorg-x11-server on SL5.x, SL6.x i386/x86_64 (20131220)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1868.NASL
    descriptionUpdated xorg-x11-server packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. An integer overflow, which led to a heap-based buffer overflow, was found in the way X.Org server handled trapezoids. A malicious, authorized client could use this flaw to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2013-6424) All xorg-x11-server users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id71612
    published2013-12-23
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71612
    titleRHEL 5 / 6 : xorg-x11-server (RHSA-2013:1868)

Redhat

advisories
bugzilla
id1037984
titleCVE-2013-6424 xorg-x11-server: integer underflow when handling trapezoids
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentxorg-x11-server-Xorg is earlier than 0:1.1.1-48.101.el5_10.2
          ovaloval:com.redhat.rhsa:tst:20131868001
        • commentxorg-x11-server-Xorg is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070127006
      • AND
        • commentxorg-x11-server-Xvfb is earlier than 0:1.1.1-48.101.el5_10.2
          ovaloval:com.redhat.rhsa:tst:20131868003
        • commentxorg-x11-server-Xvfb is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070127004
      • AND
        • commentxorg-x11-server-Xdmx is earlier than 0:1.1.1-48.101.el5_10.2
          ovaloval:com.redhat.rhsa:tst:20131868005
        • commentxorg-x11-server-Xdmx is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070127008
      • AND
        • commentxorg-x11-server-Xvnc-source is earlier than 0:1.1.1-48.101.el5_10.2
          ovaloval:com.redhat.rhsa:tst:20131868007
        • commentxorg-x11-server-Xvnc-source is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100382014
      • AND
        • commentxorg-x11-server-Xephyr is earlier than 0:1.1.1-48.101.el5_10.2
          ovaloval:com.redhat.rhsa:tst:20131868009
        • commentxorg-x11-server-Xephyr is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070127012
      • AND
        • commentxorg-x11-server-Xnest is earlier than 0:1.1.1-48.101.el5_10.2
          ovaloval:com.redhat.rhsa:tst:20131868011
        • commentxorg-x11-server-Xnest is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070127010
      • AND
        • commentxorg-x11-server-sdk is earlier than 0:1.1.1-48.101.el5_10.2
          ovaloval:com.redhat.rhsa:tst:20131868013
        • commentxorg-x11-server-sdk is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070127002
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentxorg-x11-server-common is earlier than 0:1.13.0-23.1.el6_5
          ovaloval:com.redhat.rhsa:tst:20131868016
        • commentxorg-x11-server-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376194
      • AND
        • commentxorg-x11-server-Xorg is earlier than 0:1.13.0-23.1.el6_5
          ovaloval:com.redhat.rhsa:tst:20131868018
        • commentxorg-x11-server-Xorg is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376192
      • AND
        • commentxorg-x11-server-Xephyr is earlier than 0:1.13.0-23.1.el6_5
          ovaloval:com.redhat.rhsa:tst:20131868020
        • commentxorg-x11-server-Xephyr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376196
      • AND
        • commentxorg-x11-server-source is earlier than 0:1.13.0-23.1.el6_5
          ovaloval:com.redhat.rhsa:tst:20131868022
        • commentxorg-x11-server-source is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376182
      • AND
        • commentxorg-x11-server-devel is earlier than 0:1.13.0-23.1.el6_5
          ovaloval:com.redhat.rhsa:tst:20131868024
        • commentxorg-x11-server-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376184
      • AND
        • commentxorg-x11-server-Xvfb is earlier than 0:1.13.0-23.1.el6_5
          ovaloval:com.redhat.rhsa:tst:20131868026
        • commentxorg-x11-server-Xvfb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376190
      • AND
        • commentxorg-x11-server-Xnest is earlier than 0:1.13.0-23.1.el6_5
          ovaloval:com.redhat.rhsa:tst:20131868028
        • commentxorg-x11-server-Xnest is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376188
      • AND
        • commentxorg-x11-server-Xdmx is earlier than 0:1.13.0-23.1.el6_5
          ovaloval:com.redhat.rhsa:tst:20131868030
        • commentxorg-x11-server-Xdmx is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376186
rhsa
idRHSA-2013:1868
released2013-12-20
severityImportant
titleRHSA-2013:1868: xorg-x11-server security update (Important)
rpms
  • xorg-x11-server-Xdmx-0:1.1.1-48.101.el5_10.2
  • xorg-x11-server-Xdmx-0:1.13.0-23.1.el6_5
  • xorg-x11-server-Xephyr-0:1.1.1-48.101.el5_10.2
  • xorg-x11-server-Xephyr-0:1.13.0-23.1.el6_5
  • xorg-x11-server-Xnest-0:1.1.1-48.101.el5_10.2
  • xorg-x11-server-Xnest-0:1.13.0-23.1.el6_5
  • xorg-x11-server-Xorg-0:1.1.1-48.101.el5_10.2
  • xorg-x11-server-Xorg-0:1.13.0-23.1.el6_5
  • xorg-x11-server-Xvfb-0:1.1.1-48.101.el5_10.2
  • xorg-x11-server-Xvfb-0:1.13.0-23.1.el6_5
  • xorg-x11-server-Xvnc-source-0:1.1.1-48.101.el5_10.2
  • xorg-x11-server-common-0:1.13.0-23.1.el6_5
  • xorg-x11-server-debuginfo-0:1.1.1-48.101.el5_10.2
  • xorg-x11-server-debuginfo-0:1.13.0-23.1.el6_5
  • xorg-x11-server-devel-0:1.13.0-23.1.el6_5
  • xorg-x11-server-sdk-0:1.1.1-48.101.el5_10.2
  • xorg-x11-server-source-0:1.13.0-23.1.el6_5