Vulnerability Details : CVE-2013-1992
Multiple integer overflows in X.org libdmx 1.1.2 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) DMXGetScreenAttributes, (2) DMXGetWindowAttributes, and (3) DMXGetInputAttributes functions.
Vulnerability category: Overflow
Products affected by CVE-2013-1992
- cpe:2.3:a:x:libdmx:*:*:*:*:*:*:*:*
- cpe:2.3:a:x:libdmx:1.0.99.1:*:*:*:*:*:*:*
- cpe:2.3:a:x:libdmx:1.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:x:libdmx:1.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:x:libdmx:1.1.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2013-1992
0.49%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 76 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2013-1992
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST |
CWE ids for CVE-2013-1992
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2013-1992
-
http://lists.opensuse.org/opensuse-updates/2013-06/msg00157.html
openSUSE-SU-2013:1029-1: moderate: update for libdmx
-
http://www.ubuntu.com/usn/USN-1852-1
USN-1852-1: libdmx vulnerability | Ubuntu security notices
-
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/107024.html
[SECURITY] Fedora 19 Update: libdmx-1.1.2-4.20130524git5074d9d64.fc19
-
http://www.openwall.com/lists/oss-security/2013/05/23/3
oss-security - Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries
-
http://www.x.org/wiki/Development/Security/Advisory-2013-05-23
X.Org Security Advisory: May 23, 2013Vendor Advisory
-
http://www.debian.org/security/2013/dsa-2673
Debian -- Security Information -- DSA-2673-1 libdmx
Jump to