~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2013-1985

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
PublicDateAtUSN: 2013-05-23 15:00:00 UTC
2
 
Candidate: CVE-2013-1985
3
 
CRD: 2013-05-23 15:00:00 UTC
4
 
PublicDate: 2013-06-15
5
 
References: 
6
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1985
7
 
 http://www.x.org/wiki/Development/Security/Advisory-2013-05-23
8
 
 http://www.debian.org/security/2013/dsa-2691
9
 
 https://usn.ubuntu.com/usn/usn-1860-1
10
 
Description:
11
 
 Integer overflow in X.org libXinerama 1.1.2 and earlier allows X servers to
12
 
 trigger allocation of insufficient memory and a buffer overflow via vectors
13
 
 related to the XineramaQueryScreens function.
14
 
Ubuntu-Description: 
15
 
Notes: 
16
 
Bugs: 
17
 
Priority: medium
18
 
Discovered-by: Ilja van Sprundel
19
 
Assigned-to: mdeslaur
20
 
 
21
 
Patches_libxinerama:
22
 
 upstream: http://cgit.freedesktop.org/xorg/lib/libXinerama/commit/?id=7ce3ce4be46087f9cc57cb415875abaaa961f734
23
 
 upstream: http://cgit.freedesktop.org/xorg/lib/libXinerama/commit/?id=99c644fc8488657bdd106717df7446d606f9ef22 (1/1)
24
 
upstream_libxinerama: pending (1.1.3)
25
 
lucid_libxinerama: ignored (reached end-of-life)
26
 
precise_libxinerama: released (2:1.1.1-3ubuntu0.1)
27
 
quantal_libxinerama: released (2:1.1.2-1ubuntu0.12.10.1)
28
 
raring_libxinerama: released (2:1.1.2-1ubuntu0.13.04.1)
29
 
devel_libxinerama: not-affected (2:1.1.2-1+deb7u1)