CVE-2013-1998
Vulnerability from cvelistv5
Published
2013-06-15 20:00
Modified
2024-08-06 15:20
Severity ?
Summary
Multiple buffer overflows in X.org libXi 1.7.1 and earlier allow X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the (1) XGetDeviceButtonMapping, (2) XIPassiveGrabDevice, and (3) XQueryDeviceState functions.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:20:37.377Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-1859-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1859-1"
          },
          {
            "name": "FEDORA-2013-9046",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106913.html"
          },
          {
            "name": "openSUSE-SU-2013:1033",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00161.html"
          },
          {
            "name": "60127",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/60127"
          },
          {
            "name": "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues  in X Window System client libraries",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/05/23/3"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23"
          },
          {
            "name": "DSA-2683",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2683"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-05-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple buffer overflows in X.org libXi 1.7.1 and earlier allow X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the (1) XGetDeviceButtonMapping, (2) XIPassiveGrabDevice, and (3) XQueryDeviceState functions."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-04-20T09:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "USN-1859-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1859-1"
        },
        {
          "name": "FEDORA-2013-9046",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106913.html"
        },
        {
          "name": "openSUSE-SU-2013:1033",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00161.html"
        },
        {
          "name": "60127",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/60127"
        },
        {
          "name": "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues  in X Window System client libraries",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/05/23/3"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23"
        },
        {
          "name": "DSA-2683",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2683"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2013-1998",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple buffer overflows in X.org libXi 1.7.1 and earlier allow X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the (1) XGetDeviceButtonMapping, (2) XIPassiveGrabDevice, and (3) XQueryDeviceState functions."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-1859-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1859-1"
            },
            {
              "name": "FEDORA-2013-9046",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106913.html"
            },
            {
              "name": "openSUSE-SU-2013:1033",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00161.html"
            },
            {
              "name": "60127",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/60127"
            },
            {
              "name": "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues  in X Window System client libraries",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2013/05/23/3"
            },
            {
              "name": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23",
              "refsource": "CONFIRM",
              "url": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23"
            },
            {
              "name": "DSA-2683",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2013/dsa-2683"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-1998",
    "datePublished": "2013-06-15T20:00:00",
    "dateReserved": "2013-02-19T00:00:00",
    "dateUpdated": "2024-08-06T15:20:37.377Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-1998\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2013-06-15T20:55:00.877\",\"lastModified\":\"2024-11-21T01:50:49.353\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple buffer overflows in X.org libXi 1.7.1 and earlier allow X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the (1) XGetDeviceButtonMapping, (2) XIPassiveGrabDevice, and (3) XQueryDeviceState functions.\"},{\"lang\":\"es\",\"value\":\"Multiples desbordamientos de b\u00fafer en X.org libXi v1.7.1 y anteriores permite a los servidores X  causar una denegaci\u00f3n de servicio (por ca\u00edda del servidor) y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de valores de \u00edndice o de longitud debidamente modificados en las funciones (1) XGetDeviceButtonMapping, (2) XIPassiveGrabDevice, y (3) XQueryDeviceState.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:x.org:libxi:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.7.1\",\"matchCriteriaId\":\"90DF85F5-D8B6-4396-A139-BE30C590B520\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:x.org:libxi:1.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B5AAB71-FFD1-482B-87A3-941B8B4BBA5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:x.org:libxi:1.5.99.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCD677F0-0F98-4550-80C9-E75A5CFD6F20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:x.org:libxi:1.5.99.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E3D1B68-BFA2-4173-8843-7F3D29639973\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:x.org:libxi:1.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3462CFC7-89CB-4867-8DE9-8370A8438497\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:x.org:libxi:1.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACB8D098-C28D-404B-B315-3DBE36BB1F30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:x.org:libxi:1.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"596A9E3D-01C4-439A-A96C-8D1E5378CCDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:x.org:libxi:1.6.99.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"134F8DCD-E77B-4828-BBE4-9B4AAF5AECB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:x.org:libxi:1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E66B05D-F164-4D6C-9CCD-28EC8D3256BD\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106913.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-06/msg00161.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2683\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/05/23/3\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/60127\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1859-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.x.org/wiki/Development/Security/Advisory-2013-05-23\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106913.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-06/msg00161.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2683\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/05/23/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/60127\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1859-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.x.org/wiki/Development/Security/Advisory-2013-05-23\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.