what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-1868-01

Red Hat Security Advisory 2013-1868-01
Posted Dec 22, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1868-01 - X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. An integer overflow, which led to a heap-based buffer overflow, was found in the way X.Org server handled trapezoids. A malicious, authorized client could use this flaw to crash the X.Org server or, potentially, execute arbitrary code with root privileges. All xorg-x11-server users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.

tags | advisory, overflow, arbitrary, root
systems | linux, redhat
advisories | CVE-2013-6424
SHA-256 | 9c3aa5ef889f82d8df9aff584669d589f79154f6c70004f0344c0c04e0c248df

Red Hat Security Advisory 2013-1868-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: xorg-x11-server security update
Advisory ID: RHSA-2013:1868-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1868.html
Issue date: 2013-12-20
CVE Names: CVE-2013-6424
=====================================================================

1. Summary:

Updated xorg-x11-server packages that fix one security issue are now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

X.Org is an open source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.

An integer overflow, which led to a heap-based buffer overflow, was found
in the way X.Org server handled trapezoids. A malicious, authorized client
could use this flaw to crash the X.Org server or, potentially, execute
arbitrary code with root privileges. (CVE-2013-6424)

All xorg-x11-server users are advised to upgrade to these updated
packages, which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1037984 - CVE-2013-6424 xorg-x11-server: integer underflow when handling trapezoids

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xorg-x11-server-1.1.1-48.101.el5_10.2.src.rpm

i386:
xorg-x11-server-Xdmx-1.1.1-48.101.el5_10.2.i386.rpm
xorg-x11-server-Xephyr-1.1.1-48.101.el5_10.2.i386.rpm
xorg-x11-server-Xnest-1.1.1-48.101.el5_10.2.i386.rpm
xorg-x11-server-Xorg-1.1.1-48.101.el5_10.2.i386.rpm
xorg-x11-server-Xvfb-1.1.1-48.101.el5_10.2.i386.rpm
xorg-x11-server-Xvnc-source-1.1.1-48.101.el5_10.2.i386.rpm
xorg-x11-server-debuginfo-1.1.1-48.101.el5_10.2.i386.rpm

x86_64:
xorg-x11-server-Xdmx-1.1.1-48.101.el5_10.2.x86_64.rpm
xorg-x11-server-Xephyr-1.1.1-48.101.el5_10.2.x86_64.rpm
xorg-x11-server-Xnest-1.1.1-48.101.el5_10.2.x86_64.rpm
xorg-x11-server-Xorg-1.1.1-48.101.el5_10.2.x86_64.rpm
xorg-x11-server-Xvfb-1.1.1-48.101.el5_10.2.x86_64.rpm
xorg-x11-server-Xvnc-source-1.1.1-48.101.el5_10.2.x86_64.rpm
xorg-x11-server-debuginfo-1.1.1-48.101.el5_10.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xorg-x11-server-1.1.1-48.101.el5_10.2.src.rpm

i386:
xorg-x11-server-debuginfo-1.1.1-48.101.el5_10.2.i386.rpm
xorg-x11-server-sdk-1.1.1-48.101.el5_10.2.i386.rpm

x86_64:
xorg-x11-server-debuginfo-1.1.1-48.101.el5_10.2.x86_64.rpm
xorg-x11-server-sdk-1.1.1-48.101.el5_10.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xorg-x11-server-1.1.1-48.101.el5_10.2.src.rpm

i386:
xorg-x11-server-Xdmx-1.1.1-48.101.el5_10.2.i386.rpm
xorg-x11-server-Xephyr-1.1.1-48.101.el5_10.2.i386.rpm
xorg-x11-server-Xnest-1.1.1-48.101.el5_10.2.i386.rpm
xorg-x11-server-Xorg-1.1.1-48.101.el5_10.2.i386.rpm
xorg-x11-server-Xvfb-1.1.1-48.101.el5_10.2.i386.rpm
xorg-x11-server-Xvnc-source-1.1.1-48.101.el5_10.2.i386.rpm
xorg-x11-server-debuginfo-1.1.1-48.101.el5_10.2.i386.rpm
xorg-x11-server-sdk-1.1.1-48.101.el5_10.2.i386.rpm

ia64:
xorg-x11-server-Xdmx-1.1.1-48.101.el5_10.2.ia64.rpm
xorg-x11-server-Xephyr-1.1.1-48.101.el5_10.2.ia64.rpm
xorg-x11-server-Xnest-1.1.1-48.101.el5_10.2.ia64.rpm
xorg-x11-server-Xorg-1.1.1-48.101.el5_10.2.ia64.rpm
xorg-x11-server-Xvfb-1.1.1-48.101.el5_10.2.ia64.rpm
xorg-x11-server-Xvnc-source-1.1.1-48.101.el5_10.2.ia64.rpm
xorg-x11-server-debuginfo-1.1.1-48.101.el5_10.2.ia64.rpm
xorg-x11-server-sdk-1.1.1-48.101.el5_10.2.ia64.rpm

ppc:
xorg-x11-server-Xdmx-1.1.1-48.101.el5_10.2.ppc.rpm
xorg-x11-server-Xephyr-1.1.1-48.101.el5_10.2.ppc.rpm
xorg-x11-server-Xnest-1.1.1-48.101.el5_10.2.ppc.rpm
xorg-x11-server-Xorg-1.1.1-48.101.el5_10.2.ppc.rpm
xorg-x11-server-Xvfb-1.1.1-48.101.el5_10.2.ppc.rpm
xorg-x11-server-Xvnc-source-1.1.1-48.101.el5_10.2.ppc.rpm
xorg-x11-server-debuginfo-1.1.1-48.101.el5_10.2.ppc.rpm
xorg-x11-server-sdk-1.1.1-48.101.el5_10.2.ppc.rpm

s390x:
xorg-x11-server-Xephyr-1.1.1-48.101.el5_10.2.s390x.rpm
xorg-x11-server-Xnest-1.1.1-48.101.el5_10.2.s390x.rpm
xorg-x11-server-Xvfb-1.1.1-48.101.el5_10.2.s390x.rpm
xorg-x11-server-Xvnc-source-1.1.1-48.101.el5_10.2.s390x.rpm
xorg-x11-server-debuginfo-1.1.1-48.101.el5_10.2.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.1.1-48.101.el5_10.2.x86_64.rpm
xorg-x11-server-Xephyr-1.1.1-48.101.el5_10.2.x86_64.rpm
xorg-x11-server-Xnest-1.1.1-48.101.el5_10.2.x86_64.rpm
xorg-x11-server-Xorg-1.1.1-48.101.el5_10.2.x86_64.rpm
xorg-x11-server-Xvfb-1.1.1-48.101.el5_10.2.x86_64.rpm
xorg-x11-server-Xvnc-source-1.1.1-48.101.el5_10.2.x86_64.rpm
xorg-x11-server-debuginfo-1.1.1-48.101.el5_10.2.x86_64.rpm
xorg-x11-server-sdk-1.1.1-48.101.el5_10.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xorg-x11-server-1.13.0-23.1.el6_5.src.rpm

i386:
xorg-x11-server-Xephyr-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-Xorg-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-common-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-debuginfo-1.13.0-23.1.el6_5.i686.rpm

x86_64:
xorg-x11-server-Xephyr-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-Xorg-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-common-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-debuginfo-1.13.0-23.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xorg-x11-server-1.13.0-23.1.el6_5.src.rpm

i386:
xorg-x11-server-Xdmx-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-Xnest-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-Xvfb-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-debuginfo-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-devel-1.13.0-23.1.el6_5.i686.rpm

noarch:
xorg-x11-server-source-1.13.0-23.1.el6_5.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-Xnest-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-Xvfb-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-debuginfo-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-debuginfo-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-devel-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-devel-1.13.0-23.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xorg-x11-server-1.13.0-23.1.el6_5.src.rpm

noarch:
xorg-x11-server-source-1.13.0-23.1.el6_5.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-Xephyr-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-Xnest-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-Xorg-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-Xvfb-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-common-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-debuginfo-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-debuginfo-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-devel-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-devel-1.13.0-23.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xorg-x11-server-1.13.0-23.1.el6_5.src.rpm

i386:
xorg-x11-server-Xephyr-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-Xorg-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-common-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-debuginfo-1.13.0-23.1.el6_5.i686.rpm

ppc64:
xorg-x11-server-Xephyr-1.13.0-23.1.el6_5.ppc64.rpm
xorg-x11-server-Xorg-1.13.0-23.1.el6_5.ppc64.rpm
xorg-x11-server-common-1.13.0-23.1.el6_5.ppc64.rpm
xorg-x11-server-debuginfo-1.13.0-23.1.el6_5.ppc64.rpm

s390x:
xorg-x11-server-Xephyr-1.13.0-23.1.el6_5.s390x.rpm
xorg-x11-server-common-1.13.0-23.1.el6_5.s390x.rpm
xorg-x11-server-debuginfo-1.13.0-23.1.el6_5.s390x.rpm

x86_64:
xorg-x11-server-Xephyr-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-Xorg-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-common-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-debuginfo-1.13.0-23.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xorg-x11-server-1.13.0-23.1.el6_5.src.rpm

i386:
xorg-x11-server-Xdmx-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-Xnest-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-Xvfb-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-debuginfo-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-devel-1.13.0-23.1.el6_5.i686.rpm

noarch:
xorg-x11-server-source-1.13.0-23.1.el6_5.noarch.rpm

ppc64:
xorg-x11-server-Xdmx-1.13.0-23.1.el6_5.ppc64.rpm
xorg-x11-server-Xnest-1.13.0-23.1.el6_5.ppc64.rpm
xorg-x11-server-Xvfb-1.13.0-23.1.el6_5.ppc64.rpm
xorg-x11-server-debuginfo-1.13.0-23.1.el6_5.ppc.rpm
xorg-x11-server-debuginfo-1.13.0-23.1.el6_5.ppc64.rpm
xorg-x11-server-devel-1.13.0-23.1.el6_5.ppc.rpm
xorg-x11-server-devel-1.13.0-23.1.el6_5.ppc64.rpm

s390x:
xorg-x11-server-Xdmx-1.13.0-23.1.el6_5.s390x.rpm
xorg-x11-server-Xnest-1.13.0-23.1.el6_5.s390x.rpm
xorg-x11-server-Xvfb-1.13.0-23.1.el6_5.s390x.rpm
xorg-x11-server-debuginfo-1.13.0-23.1.el6_5.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-Xnest-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-Xvfb-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-debuginfo-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-debuginfo-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-devel-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-devel-1.13.0-23.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xorg-x11-server-1.13.0-23.1.el6_5.src.rpm

i386:
xorg-x11-server-Xephyr-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-Xorg-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-common-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-debuginfo-1.13.0-23.1.el6_5.i686.rpm

x86_64:
xorg-x11-server-Xephyr-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-Xorg-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-common-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-debuginfo-1.13.0-23.1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xorg-x11-server-1.13.0-23.1.el6_5.src.rpm

i386:
xorg-x11-server-Xdmx-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-Xnest-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-Xvfb-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-debuginfo-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-devel-1.13.0-23.1.el6_5.i686.rpm

noarch:
xorg-x11-server-source-1.13.0-23.1.el6_5.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-Xnest-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-Xvfb-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-debuginfo-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-debuginfo-1.13.0-23.1.el6_5.x86_64.rpm
xorg-x11-server-devel-1.13.0-23.1.el6_5.i686.rpm
xorg-x11-server-devel-1.13.0-23.1.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6424.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFStCNzXlSAg2UNWIIRAuYnAKCeR9pmAFsyN718dwrm3IDhIZ98aACeO8OJ
HLStM5LPm/A4zwhfTIYE1yo=
=p0do
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close