CVE-2013-1984

NameCVE-2013-1984
DescriptionMultiple integer overflows in X.org libXi 1.7.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XGetDeviceControl, (2) XGetFeedbackControl, (3) XGetDeviceDontPropagateList, (4) XGetDeviceMotionEvents, (5) XIGetProperty, (6) XIGetSelectedEvents, (7) XGetDeviceProperties, and (8) XListInputDevices functions.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2683-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libxi (PTS)buster2:1.7.9-1fixed
bullseye2:1.7.10-1fixed
bookworm2:1.8-1fixed
trixie, sid2:1.8.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libxisourcesqueeze2:1.3-8DSA-2683-1
libxisourcewheezy2:1.6.1-1+deb7u1DSA-2683-1
libxisource(unstable)2:1.6.1-1+deb7u1

Search for package or bug name: Reporting problems