CVE-2013-6424

Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pixman:pixman:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*

History

13 Feb 2023, 04:49

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2013:1868', 'name': 'https://access.redhat.com/errata/RHSA-2013:1868', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1037984', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1037984', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2013-6424', 'name': 'https://access.redhat.com/security/cve/CVE-2013-6424', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2013-6424 xorg-x11-server: integer underflow when handling trapezoids Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.

02 Feb 2023, 20:15

Type Values Removed Values Added
Summary Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value. CVE-2013-6424 xorg-x11-server: integer underflow when handling trapezoids
References
  • (MISC) https://access.redhat.com/errata/RHSA-2013:1868 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1037984 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2013-6424 -

11 Jan 2022, 16:21

Type Values Removed Values Added
References (MLIST) http://www.openwall.com/lists/oss-security/2013/12/03/8 - (MLIST) http://www.openwall.com/lists/oss-security/2013/12/03/8 - Mailing List, Third Party Advisory
References (CONFIRM) https://bugs.freedesktop.org/show_bug.cgi?id=67484 - (CONFIRM) https://bugs.freedesktop.org/show_bug.cgi?id=67484 - Issue Tracking, Patch, Vendor Advisory
References (SUSE) http://lists.opensuse.org/opensuse-updates/2013-12/msg00127.html - (SUSE) http://lists.opensuse.org/opensuse-updates/2013-12/msg00127.html - Mailing List, Third Party Advisory
References (CONFIRM) https://bugs.launchpad.net/ubuntu/+source/xorg-server/+bug/1197921 - (CONFIRM) https://bugs.launchpad.net/ubuntu/+source/xorg-server/+bug/1197921 - Issue Tracking, Patch, Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2013/dsa-2822 - (DEBIAN) http://www.debian.org/security/2013/dsa-2822 - Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/201710-30 - (GENTOO) https://security.gentoo.org/glsa/201710-30 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2500-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2500-1 - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2013-1868.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2013-1868.html - Broken Link
References (MLIST) http://www.openwall.com/lists/oss-security/2013/12/04/8 - (MLIST) http://www.openwall.com/lists/oss-security/2013/12/04/8 - Mailing List, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/201701-64 - (GENTOO) https://security.gentoo.org/glsa/201701-64 - Third Party Advisory
CPE cpe:2.3:a:x.org:x_server:-:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:a:pixman:pixman:*:*:*:*:*:*:*:*
First Time Debian debian Linux
Opensuse
Pixman
Debian
Opensuse opensuse
Canonical ubuntu Linux
Canonical
Pixman pixman
CWE CWE-189 CWE-191

Information

Published : 2014-01-18 19:55

Updated : 2023-12-10 11:31


NVD link : CVE-2013-6424

Mitre link : CVE-2013-6424

CVE.ORG link : CVE-2013-6424


JSON object : View

Products Affected

debian

  • debian_linux

canonical

  • ubuntu_linux

opensuse

  • opensuse

pixman

  • pixman
CWE
CWE-191

Integer Underflow (Wrap or Wraparound)