Vulnerabilites related to x - x.org-xserver
Vulnerability from fkie_nvd
Published
2013-05-13 23:55
Modified
2024-11-21 01:50
Severity ?
Summary
X.Org X server before 1.13.4 and 1.4.x before 1.14.1 does not properly restrict access to input events when adding a new hot-plug device, which might allow physically proximate attackers to obtain sensitive information, as demonstrated by reading passwords from a tty.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
x | x.org-xserver | * | |
x | x.org-xserver | 1.4.0 | |
canonical | ubuntu_linux | 11.04 | |
canonical | ubuntu_linux | 11.10 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 12.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:x:x.org-xserver:*:*:*:*:*:*:*:*", "matchCriteriaId": "A95D4CC9-2687-4894-8EC9-774DFA67D3B4", "versionEndIncluding": "1.13.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:x:x.org-xserver:1.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "C76D7788-89D4-4A53-B41D-87B18120958A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "EF49D26F-142E-468B-87C1-BABEA445255C", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", "matchCriteriaId": "E4174F4F-149E-41A6-BBCC-D01114C05F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*", "matchCriteriaId": "F5D324C4-97C7-49D3-A809-9EAD4B690C69", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "matchCriteriaId": "E2076871-2E80-4605-A470-A41C1A8EC7EE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "X.Org X server before 1.13.4 and 1.4.x before 1.14.1 does not properly restrict access to input events when adding a new hot-plug device, which might allow physically proximate attackers to obtain sensitive information, as demonstrated by reading passwords from a tty." }, { "lang": "es", "value": "X.Org X server anterior a v1.13.4 y v1.4.x anterior a v1.14.1 no restringe adecuadamente el acceso a los eventos de entrada cuando se a\u00f1ade un nuevo dispositivo de conexi\u00f3n en caliente, lo cual puede permitir a atacantes cercanos obtener informaci\u00f3n sensible, como se ha demostrado mediante la lectura de contrase\u00f1as de un tty." } ], "evaluatorImpact": "Per http://www.ubuntu.com/usn/USN-1803-1/\r\n\"A security issue affects these releases of Ubuntu and its derivatives:\r\n\r\n Ubuntu 12.10\r\n Ubuntu 12.04 LTS\r\n Ubuntu 11.10\r\n Ubuntu 10.04 LTS\"", "id": "CVE-2013-1940", "lastModified": "2024-11-21T01:50:42.980", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-05-13T23:55:01.963", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102391.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/104089.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00015.html" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2013/dsa-2661" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/04/18/3" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1803-1" }, { "source": "secalert@redhat.com", "url": "https://bugs.freedesktop.org/show_bug.cgi?id=63353" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102391.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/104089.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2013/dsa-2661" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/04/18/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1803-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.freedesktop.org/show_bug.cgi?id=63353" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-09-05 23:55
Modified
2024-11-21 01:21
Severity ?
Summary
The ProcRenderAddGlyphs function in the Render extension (render/render.c) in X.Org xserver 1.7.7 and earlier allows local users to read arbitrary memory and possibly cause a denial of service (server crash) via unspecified vectors related to an "input sanitization flaw."
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
x | x.org-xserver | * | |
x | x.org-xserver | 1.7 | |
x | x.org-xserver | 1.7.6.902 | |
x | x.org-xserver | 1.7.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:x:x.org-xserver:*:*:*:*:*:*:*:*", "matchCriteriaId": "030F9AA7-15F2-4433-8821-5F7183CCDCAE", "versionEndIncluding": "1.7.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:x:x.org-xserver:1.7:*:*:*:*:*:*:*", "matchCriteriaId": "3064F0D8-270F-448B-88AE-337A69E925F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:x:x.org-xserver:1.7.6.902:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD6D8F-DCE6-4C1B-8C6B-2A4B9130D0C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:x:x.org-xserver:1.7.7:rc2:*:*:*:*:*:*", "matchCriteriaId": "F8F81843-79B5-4B90-B597-0DE627A9FA7A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The ProcRenderAddGlyphs function in the Render extension (render/render.c) in X.Org xserver 1.7.7 and earlier allows local users to read arbitrary memory and possibly cause a denial of service (server crash) via unspecified vectors related to an \"input sanitization flaw.\"" }, { "lang": "es", "value": "La funci\u00f3n ProcRenderAddGlyphs en la extensi\u00f3n Render (render/render.c) en X.Org xserver v1.7.7 y anteriores permite a usuarios locales leer la memoria arbitraria y posiblemente causar una denegaci\u00f3n de servicio (ca\u00edda del servidor) a trav\u00e9s de vectores no especificados relacionados con una entrada \"input sanitization flaw\"." } ], "id": "CVE-2010-4819", "lastModified": "2024-11-21T01:21:50.810", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-09-05T23:55:01.523", "references": [ { "source": "secalert@redhat.com", "url": "http://aix.software.ibm.com/aix/efixes/security/X_advisory2.asc" }, { "source": "secalert@redhat.com", "url": "http://cgit.freedesktop.org/xorg/xserver/commit/render/render.c?id=5725849a1b427cd4a72b84e57f211edb35838718" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2011-1359.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2011-1360.html" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1026149" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2011/09/22/8" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2011/09/23/5" }, { "source": "secalert@redhat.com", "url": "https://bugs.freedesktop.org/show_bug.cgi?id=28801" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://aix.software.ibm.com/aix/efixes/security/X_advisory2.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://cgit.freedesktop.org/xorg/xserver/commit/render/render.c?id=5725849a1b427cd4a72b84e57f211edb35838718" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2011-1359.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2011-1360.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1026149" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/09/22/8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/09/23/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.freedesktop.org/show_bug.cgi?id=28801" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2010-4819
Vulnerability from cvelistv5
Published
2012-09-05 23:00
Modified
2024-08-07 04:02
Severity ?
EPSS score ?
Summary
The ProcRenderAddGlyphs function in the Render extension (render/render.c) in X.Org xserver 1.7.7 and earlier allows local users to read arbitrary memory and possibly cause a denial of service (server crash) via unspecified vectors related to an "input sanitization flaw."
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2011/09/23/5 | mailing-list, x_refsource_MLIST | |
http://rhn.redhat.com/errata/RHSA-2011-1359.html | vendor-advisory, x_refsource_REDHAT | |
http://rhn.redhat.com/errata/RHSA-2011-1360.html | vendor-advisory, x_refsource_REDHAT | |
https://bugs.freedesktop.org/show_bug.cgi?id=28801 | x_refsource_CONFIRM | |
http://cgit.freedesktop.org/xorg/xserver/commit/render/render.c?id=5725849a1b427cd4a72b84e57f211edb35838718 | x_refsource_CONFIRM | |
http://aix.software.ibm.com/aix/efixes/security/X_advisory2.asc | x_refsource_CONFIRM | |
http://securitytracker.com/id?1026149 | vdb-entry, x_refsource_SECTRACK | |
http://www.openwall.com/lists/oss-security/2011/09/22/8 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:02:29.647Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20110923 Re: CVE Request: X.org ProcRenderGlyps input sanitation issue", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/09/23/5" }, { "name": "RHSA-2011:1359", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2011-1359.html" }, { "name": "RHSA-2011:1360", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2011-1360.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.freedesktop.org/show_bug.cgi?id=28801" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cgit.freedesktop.org/xorg/xserver/commit/render/render.c?id=5725849a1b427cd4a72b84e57f211edb35838718" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://aix.software.ibm.com/aix/efixes/security/X_advisory2.asc" }, { "name": "1026149", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1026149" }, { "name": "[oss-security] 20110922 CVE Request: X.org ProcRenderGlyps input sanitation issue", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/09/22/8" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The ProcRenderAddGlyphs function in the Render extension (render/render.c) in X.Org xserver 1.7.7 and earlier allows local users to read arbitrary memory and possibly cause a denial of service (server crash) via unspecified vectors related to an \"input sanitization flaw.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-09-05T23:00:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20110923 Re: CVE Request: X.org ProcRenderGlyps input sanitation issue", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/09/23/5" }, { "name": "RHSA-2011:1359", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2011-1359.html" }, { "name": "RHSA-2011:1360", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2011-1360.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.freedesktop.org/show_bug.cgi?id=28801" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cgit.freedesktop.org/xorg/xserver/commit/render/render.c?id=5725849a1b427cd4a72b84e57f211edb35838718" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://aix.software.ibm.com/aix/efixes/security/X_advisory2.asc" }, { "name": "1026149", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1026149" }, { "name": "[oss-security] 20110922 CVE Request: X.org ProcRenderGlyps input sanitation issue", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/09/22/8" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-4819", "datePublished": "2012-09-05T23:00:00Z", "dateReserved": "2011-08-19T00:00:00Z", "dateUpdated": "2024-08-07T04:02:29.647Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1940
Vulnerability from cvelistv5
Published
2013-05-13 23:00
Modified
2024-08-06 15:20
Severity ?
EPSS score ?
Summary
X.Org X server before 1.13.4 and 1.4.x before 1.14.1 does not properly restrict access to input events when adding a new hot-plug device, which might allow physically proximate attackers to obtain sensitive information, as demonstrated by reading passwords from a tty.
References
▼ | URL | Tags |
---|---|---|
https://bugs.freedesktop.org/show_bug.cgi?id=63353 | x_refsource_CONFIRM | |
http://www.ubuntu.com/usn/USN-1803-1 | vendor-advisory, x_refsource_UBUNTU | |
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/104089.html | vendor-advisory, x_refsource_FEDORA | |
http://lists.opensuse.org/opensuse-updates/2013-06/msg00015.html | vendor-advisory, x_refsource_SUSE | |
http://www.debian.org/security/2013/dsa-2661 | vendor-advisory, x_refsource_DEBIAN | |
http://www.openwall.com/lists/oss-security/2013/04/18/3 | mailing-list, x_refsource_MLIST | |
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102391.html | vendor-advisory, x_refsource_FEDORA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:20:37.282Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.freedesktop.org/show_bug.cgi?id=63353" }, { "name": "USN-1803-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1803-1" }, { "name": "FEDORA-2013-5883", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/104089.html" }, { "name": "openSUSE-SU-2013:0878", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00015.html" }, { "name": "DSA-2661", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2661" }, { "name": "[oss-security] 20130418 Xorg-x11-server: Information disclosure due enabling events from hot-plug devices despite input from the device being momentarily disabled", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/04/18/3" }, { "name": "FEDORA-2013-5928", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102391.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-04-17T00:00:00", "descriptions": [ { "lang": "en", "value": "X.Org X server before 1.13.4 and 1.4.x before 1.14.1 does not properly restrict access to input events when adding a new hot-plug device, which might allow physically proximate attackers to obtain sensitive information, as demonstrated by reading passwords from a tty." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-06-21T09:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.freedesktop.org/show_bug.cgi?id=63353" }, { "name": "USN-1803-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1803-1" }, { "name": "FEDORA-2013-5883", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/104089.html" }, { "name": "openSUSE-SU-2013:0878", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00015.html" }, { "name": "DSA-2661", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2661" }, { "name": "[oss-security] 20130418 Xorg-x11-server: Information disclosure due enabling events from hot-plug devices despite input from the device being momentarily disabled", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/04/18/3" }, { "name": "FEDORA-2013-5928", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102391.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-1940", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "X.Org X server before 1.13.4 and 1.4.x before 1.14.1 does not properly restrict access to input events when adding a new hot-plug device, which might allow physically proximate attackers to obtain sensitive information, as demonstrated by reading passwords from a tty." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.freedesktop.org/show_bug.cgi?id=63353", "refsource": "CONFIRM", "url": "https://bugs.freedesktop.org/show_bug.cgi?id=63353" }, { "name": "USN-1803-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1803-1" }, { "name": "FEDORA-2013-5883", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/104089.html" }, { "name": "openSUSE-SU-2013:0878", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00015.html" }, { "name": "DSA-2661", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2661" }, { "name": "[oss-security] 20130418 Xorg-x11-server: Information disclosure due enabling events from hot-plug devices despite input from the device being momentarily disabled", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/04/18/3" }, { "name": "FEDORA-2013-5928", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102391.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-1940", "datePublished": "2013-05-13T23:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:20:37.282Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }