CVE-2013-2005

X.org libXt 1.1.3 and earlier does not check the return value of the XGetWindowProperty function, which allows X servers to trigger use of an uninitialized pointer and memory corruption via vectors related to the (1) ReqCleanup, (2) HandleSelectionEvents, (3) ReqTimedOut, (4) HandleNormal, and (5) HandleSelectionReplies functions.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:x:libxt:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:x:libxt:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:x:libxt:1.0.9:*:*:*:*:*:*:*
cpe:2.3:a:x:libxt:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:x:libxt:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:x:libxt:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:x:libxt:*:*:*:*:*:*:*:*
cpe:2.3:a:x:libxt:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:x:libxt:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:x:libxt:1.1.2:*:*:*:*:*:*:*

Information

Published : 2013-06-15 13:55

Updated : 2017-04-20 18:59


NVD link : CVE-2013-2005

Mitre link : CVE-2013-2005


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

x

  • libxt