CVE-2013-6425

Integer underflow in the pixman_trapezoid_valid macro in pixman.h in Pixman before 0.32.0, as used in X.Org server and cairo, allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pixman:pixman:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*

History

13 Feb 2023, 00:29

Type Values Removed Values Added
Summary CVE-2013-6425 pixman: integer underflow when handling trapezoids Integer underflow in the pixman_trapezoid_valid macro in pixman.h in Pixman before 0.32.0, as used in X.Org server and cairo, allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2013-6425', 'name': 'https://access.redhat.com/security/cve/CVE-2013-6425', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2013:1869', 'name': 'https://access.redhat.com/errata/RHSA-2013:1869', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1037975', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1037975', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 20:15

Type Values Removed Values Added
Summary Integer underflow in the pixman_trapezoid_valid macro in pixman.h in Pixman before 0.32.0, as used in X.Org server and cairo, allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value. CVE-2013-6425 pixman: integer underflow when handling trapezoids
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2013-6425 -
  • (MISC) https://access.redhat.com/errata/RHSA-2013:1869 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1037975 -

Information

Published : 2014-01-18 19:55

Updated : 2023-12-10 11:31


NVD link : CVE-2013-6425

Mitre link : CVE-2013-6425

CVE.ORG link : CVE-2013-6425


JSON object : View

Products Affected

redhat

  • enterprise_linux_workstation
  • enterprise_linux_server_tus
  • enterprise_linux_server
  • enterprise_linux_server_aus
  • enterprise_linux_desktop
  • enterprise_linux_eus

pixman

  • pixman

opensuse

  • opensuse

canonical

  • ubuntu_linux

debian

  • debian_linux
CWE
CWE-191

Integer Underflow (Wrap or Wraparound)