exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 4 of 4 RSS Feed

CVE-2013-6425

Status Candidate

Overview

Integer underflow in the pixman_trapezoid_valid macro in pixman.h in Pixman before 0.32.0, as used in X.Org server and cairo, allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.

Related Files

Gentoo Linux Security Advisory 201402-03
Posted Feb 3, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201402-3 - An integer underflow vulnerability in Pixman may allow a context-dependent attacker to cause Denial of Service. Versions less than 0.32.4 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2013-6425
SHA-256 | f461bacbca80208cfbe40a0793c77b58cae5262018231b8831473e40ed9403a4
Mandriva Linux Security Advisory 2013-302
Posted Dec 26, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-302 - Bryan Quigley discovered an integer underflow in pixman. If a user were tricked into opening a specially crafted file, an attacker could cause a denial of service via application crash.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2013-6425
SHA-256 | 7eeff252b88f4cc943152c4736e6d4e5c63ab924a85c0f4088a9707bbaa2825c
Red Hat Security Advisory 2013-1869-01
Posted Dec 22, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1869-01 - Pixman is a pixel manipulation library for the X Window System and Cairo. An integer overflow, which led to a heap-based buffer overflow, was found in the way pixman handled trapezoids. If a remote attacker could trick an application using pixman into rendering a trapezoid shape with specially crafted coordinates, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. Users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. All applications using pixman must be restarted for this update to take effect.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2013-6425
SHA-256 | 51bb4616ceb3d65fd4d0e7afea530d7dfc02391b3875d66576d03ad4e1e36f59
Debian Security Advisory 2823-1
Posted Dec 19, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2823-1 - Bryan Quigley discovered an integer underflow in Pixman which could lead to denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2013-6425
SHA-256 | b8a639a177afca1986b40d6051d055f2f313629e9a1e2173c1b845c9f2956f34
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close