5
CVSSv2

CVE-2013-6424

Published: 18/01/2014 Updated: 13/02/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allows context-dependent malicious users to cause a denial of service (crash) via a negative bottom value.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pixman pixman

debian debian linux 7.0

debian debian linux 6.0

opensuse opensuse 12.3

opensuse opensuse 12.2

opensuse opensuse 13.1

canonical ubuntu linux 14.10

canonical ubuntu linux 14.04

canonical ubuntu linux 12.04

Vendor Advisories

Synopsis Important: xorg-x11-server security update Type/Severity Security Advisory: Important Topic Updated xorg-x11-server packages that fix one security issue are nowavailable for Red Hat Enterprise Linux 5 and 6The Red Hat Security Response Team has rated this update as havingimportant security impact ...
Debian Bug report logs - #742922 xorg-server: CVE-2013-6424 Package: xorg-server; Maintainer for xorg-server is Debian X Strike Force <debian-x@listsdebianorg>; Reported by: Michael Gilbert <mgilbert@debianorg> Date: Sat, 29 Mar 2014 00:21:02 UTC Severity: important Tags: security Found in version 2:1150-2 ...
An integer overflow, which led to a heap-based buffer overflow, was found in the way XOrg server handled trapezoids A malicious, authorized client could use this flaw to crash the XOrg server or, potentially, execute arbitrary code with root privileges (CVE-2013-6424) ...
Integer underflow in the xTrapezoidValid macro in render/pictureh in XOrg allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value ...