CVE-2013-1981

Multiple integer overflows in X.org libX11 1.5.99.901 (1.6 RC1) and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XQueryFont, (2) _XF86BigfontQueryFont, (3) XListFontsWithInfo, (4) XGetMotionEvents, (5) XListHosts, (6) XGetModifierMapping, (7) XGetPointerMapping, (8) XGetKeyboardMapping, (9) XGetWindowProperty, (10) XGetImage, (11) LoadColornameDB, (12) XrmGetFileDatabase, (13) _XimParseStringFile, or (14) TransFileName functions.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:x:libx11:*:*:*:*:*:*:*:*
cpe:2.3:a:x:libx11:1.5.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-06-15 19:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-1981

Mitre link : CVE-2013-1981

CVE.ORG link : CVE-2013-1981


JSON object : View

Products Affected

x

  • libx11

canonical

  • ubuntu_linux
CWE
CWE-189

Numeric Errors