All the vulnerabilites related to x - libxt
Vulnerability from fkie_nvd
Published
2013-06-15 20:55
Modified
2024-11-21 01:50
Severity ?
Summary
Buffer overflow in X.org libXt 1.1.3 and earlier allows X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the _XtResourceConfigurationEH function.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:x:libxt:*:*:*:*:*:*:*:*", "matchCriteriaId": "167A9E09-5820-45B0-AC6E-CA5E190AA6FD", "versionEndIncluding": "1.1.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:x:libxt:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "164508A7-BF5D-4BD3-8510-0CE41BC2F6D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:x:libxt:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "52AAC08F-BC66-4871-AD15-A38B4AA8378E", "vulnerable": true }, { "criteria": "cpe:2.3:a:x:libxt:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "C4076D17-8668-4AE0-8B14-BD384C7BDBBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:x:libxt:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "2E93D94B-BCB9-4A71-B579-B30ABA643841", "vulnerable": true }, { "criteria": "cpe:2.3:a:x:libxt:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "6EA16A44-7534-4025-94E8-049B84A01FE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:x:libxt:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "46BE2A14-7744-4270-B10F-1C3F72B24F79", "vulnerable": true }, { "criteria": "cpe:2.3:a:x:libxt:1.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "51A9700D-B407-41EC-8CAD-E78CD00C047E", "vulnerable": true }, { "criteria": "cpe:2.3:a:x:libxt:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "C18DFCD4-C01D-468F-ABF7-ABA17B2717DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:x:libxt:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "530D4ACE-11DA-43DE-9B7F-D27FCF3CF176", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in X.org libXt 1.1.3 and earlier allows X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the _XtResourceConfigurationEH function." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en X.org libXt v1.1.3 y anteriores permite a los servidores X causar una denegaci\u00f3n de servicio (ca\u00edda de la aplicacion) y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de unos valores de longitud o de \u00edndice de la funci\u00f3n _XtResourceConfigurationEH debidamente modificados." } ], "id": "CVE-2013-2002", "lastModified": "2024-11-21T01:50:50.430", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-06-15T20:55:00.957", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106785.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00138.html" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2013/dsa-2680" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/05/23/3" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/60137" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1865-1" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106785.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00138.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2013/dsa-2680" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/05/23/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/60137" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1865-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-06-15 20:55
Modified
2024-11-21 01:50
Severity ?
Summary
X.org libXt 1.1.3 and earlier does not check the return value of the XGetWindowProperty function, which allows X servers to trigger use of an uninitialized pointer and memory corruption via vectors related to the (1) ReqCleanup, (2) HandleSelectionEvents, (3) ReqTimedOut, (4) HandleNormal, and (5) HandleSelectionReplies functions.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:x:libxt:*:*:*:*:*:*:*:*", "matchCriteriaId": "167A9E09-5820-45B0-AC6E-CA5E190AA6FD", "versionEndIncluding": "1.1.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:x:libxt:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "164508A7-BF5D-4BD3-8510-0CE41BC2F6D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:x:libxt:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "52AAC08F-BC66-4871-AD15-A38B4AA8378E", "vulnerable": true }, { "criteria": "cpe:2.3:a:x:libxt:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "C4076D17-8668-4AE0-8B14-BD384C7BDBBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:x:libxt:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "2E93D94B-BCB9-4A71-B579-B30ABA643841", "vulnerable": true }, { "criteria": "cpe:2.3:a:x:libxt:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "6EA16A44-7534-4025-94E8-049B84A01FE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:x:libxt:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "46BE2A14-7744-4270-B10F-1C3F72B24F79", "vulnerable": true }, { "criteria": "cpe:2.3:a:x:libxt:1.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "51A9700D-B407-41EC-8CAD-E78CD00C047E", "vulnerable": true }, { "criteria": "cpe:2.3:a:x:libxt:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "C18DFCD4-C01D-468F-ABF7-ABA17B2717DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:x:libxt:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "530D4ACE-11DA-43DE-9B7F-D27FCF3CF176", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "X.org libXt 1.1.3 and earlier does not check the return value of the XGetWindowProperty function, which allows X servers to trigger use of an uninitialized pointer and memory corruption via vectors related to the (1) ReqCleanup, (2) HandleSelectionEvents, (3) ReqTimedOut, (4) HandleNormal, and (5) HandleSelectionReplies functions." }, { "lang": "es", "value": "X.org LibXt v1.1.3 y versiones anteriores no comprueba el valor devuelto por la funci\u00f3n XGetWindowProperty, lo que permite a los servidores X el activar el uso de un puntero no inicializado y provocar una corrupci\u00f3n de memoria a trav\u00e9s de vectores relacionados con las funciones (1) ReqCleanup, (2) HandleSelectionEvents, (3) ReqTimedOut, (4) HandleNormal, y (5) HandleSelectionReplies." } ], "id": "CVE-2013-2005", "lastModified": "2024-11-21T01:50:50.773", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-06-15T20:55:01.017", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106785.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00138.html" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2013/dsa-2680" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/05/23/3" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/60133" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1865-1" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106785.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00138.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2013/dsa-2680" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/05/23/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/60133" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1865-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2013-2005
Vulnerability from cvelistv5
Published
2013-06-15 20:00
Modified
2024-08-06 15:20
Severity ?
EPSS score ?
Summary
X.org libXt 1.1.3 and earlier does not check the return value of the XGetWindowProperty function, which allows X servers to trigger use of an uninitialized pointer and memory corruption via vectors related to the (1) ReqCleanup, (2) HandleSelectionEvents, (3) ReqTimedOut, (4) HandleNormal, and (5) HandleSelectionReplies functions.
References
▼ | URL | Tags |
---|---|---|
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106785.html | vendor-advisory, x_refsource_FEDORA | |
http://www.ubuntu.com/usn/USN-1865-1 | vendor-advisory, x_refsource_UBUNTU | |
http://www.securityfocus.com/bid/60133 | vdb-entry, x_refsource_BID | |
http://lists.opensuse.org/opensuse-updates/2013-06/msg00138.html | vendor-advisory, x_refsource_SUSE | |
http://www.debian.org/security/2013/dsa-2680 | vendor-advisory, x_refsource_DEBIAN | |
http://www.openwall.com/lists/oss-security/2013/05/23/3 | mailing-list, x_refsource_MLIST | |
http://www.x.org/wiki/Development/Security/Advisory-2013-05-23 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:20:37.495Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2013-9098", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106785.html" }, { "name": "USN-1865-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1865-1" }, { "name": "60133", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/60133" }, { "name": "openSUSE-SU-2013:1008", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00138.html" }, { "name": "DSA-2680", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2680" }, { "name": "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/05/23/3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-05-23T00:00:00", "descriptions": [ { "lang": "en", "value": "X.org libXt 1.1.3 and earlier does not check the return value of the XGetWindowProperty function, which allows X servers to trigger use of an uninitialized pointer and memory corruption via vectors related to the (1) ReqCleanup, (2) HandleSelectionEvents, (3) ReqTimedOut, (4) HandleNormal, and (5) HandleSelectionReplies functions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-04-20T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "FEDORA-2013-9098", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106785.html" }, { "name": "USN-1865-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1865-1" }, { "name": "60133", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/60133" }, { "name": "openSUSE-SU-2013:1008", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00138.html" }, { "name": "DSA-2680", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2680" }, { "name": "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/05/23/3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-2005", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "X.org libXt 1.1.3 and earlier does not check the return value of the XGetWindowProperty function, which allows X servers to trigger use of an uninitialized pointer and memory corruption via vectors related to the (1) ReqCleanup, (2) HandleSelectionEvents, (3) ReqTimedOut, (4) HandleNormal, and (5) HandleSelectionReplies functions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2013-9098", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106785.html" }, { "name": "USN-1865-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1865-1" }, { "name": "60133", "refsource": "BID", "url": "http://www.securityfocus.com/bid/60133" }, { "name": "openSUSE-SU-2013:1008", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00138.html" }, { "name": "DSA-2680", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2680" }, { "name": "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/05/23/3" }, { "name": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23", "refsource": "CONFIRM", "url": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-2005", "datePublished": "2013-06-15T20:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:20:37.495Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2002
Vulnerability from cvelistv5
Published
2013-06-15 20:00
Modified
2024-08-06 15:20
Severity ?
EPSS score ?
Summary
Buffer overflow in X.org libXt 1.1.3 and earlier allows X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the _XtResourceConfigurationEH function.
References
▼ | URL | Tags |
---|---|---|
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106785.html | vendor-advisory, x_refsource_FEDORA | |
http://www.ubuntu.com/usn/USN-1865-1 | vendor-advisory, x_refsource_UBUNTU | |
http://lists.opensuse.org/opensuse-updates/2013-06/msg00138.html | vendor-advisory, x_refsource_SUSE | |
http://www.debian.org/security/2013/dsa-2680 | vendor-advisory, x_refsource_DEBIAN | |
http://www.openwall.com/lists/oss-security/2013/05/23/3 | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/bid/60137 | vdb-entry, x_refsource_BID | |
http://www.x.org/wiki/Development/Security/Advisory-2013-05-23 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:20:37.339Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2013-9098", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106785.html" }, { "name": "USN-1865-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1865-1" }, { "name": "openSUSE-SU-2013:1008", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00138.html" }, { "name": "DSA-2680", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2680" }, { "name": "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/05/23/3" }, { "name": "60137", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/60137" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-05-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in X.org libXt 1.1.3 and earlier allows X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the _XtResourceConfigurationEH function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-04-20T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "FEDORA-2013-9098", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106785.html" }, { "name": "USN-1865-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1865-1" }, { "name": "openSUSE-SU-2013:1008", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00138.html" }, { "name": "DSA-2680", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2680" }, { "name": "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/05/23/3" }, { "name": "60137", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/60137" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-2002", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in X.org libXt 1.1.3 and earlier allows X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the _XtResourceConfigurationEH function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2013-9098", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106785.html" }, { "name": "USN-1865-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1865-1" }, { "name": "openSUSE-SU-2013:1008", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00138.html" }, { "name": "DSA-2680", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2680" }, { "name": "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/05/23/3" }, { "name": "60137", "refsource": "BID", "url": "http://www.securityfocus.com/bid/60137" }, { "name": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23", "refsource": "CONFIRM", "url": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-2002", "datePublished": "2013-06-15T20:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:20:37.339Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }