Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
Google
OSV:DLA-2359-1
History
Aug 30, 2020 - 12:00 a.m.
Vulners
/
Osv
/
xorg-server - security update
xorg-server - security update
2020-08-30
00:00:00
Google
osv.dev
17
xorg-server
security update
software
AI Score
6.7
Confidence
High
EPSS
0.001
Percentile
33.4%
JSON
Bulletin has no description
Related
osv 10
debian 3
openvas 39
nessus 61
ubuntu 3
redhat 3
centos 2
oraclelinux 4
mageia 2
amazon 3
freebsd 2
gentoo 1
suse 4
almalinux 1
rocky 1
altlinux 1
alpinelinux 5
cvelist 5
ubuntucve 5
nvd 5
veracode 5
redhatcve 5
cve 5
prion 5
zdi 5
debiancve 5
redos 9
osv
osv
10
xorg-server - security update
2020-09-04 00:00:00
xorg-server vulnerabilities
2020-09-09 16:33:35
Moderate: userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update
2021-05-18 06:07:47
debian
debian
[SECURITY] [DLA 2359-1] xorg-server security update
2020-08-30 21:40:25
[SECURITY] [DSA 4758-1] xorg-server security update
2020-09-04 18:58:09
[SECURITY] [DSA 4758-1] xorg-server security update
2020-09-04 18:58:09
openvas
openvas
39
Debian: Security Advisory (DLA-2359-1)
2020-08-31 00:00:00
Ubuntu: Security Advisory (USN-4488-2)
2022-08-26 00:00:00
Debian: Security Advisory (DSA-4758-1)
2020-09-05 00:00:00
nessus
nessus
61
Debian DLA-2359-1 : xorg-server security update
2020-08-31 00:00:00
Debian DSA-4758-1 : xorg-server - security update
2020-09-08 00:00:00
RHEL 7 : xorg-x11-server (RHSA-2020:4910)
2020-11-04 00:00:00
ubuntu
ubuntu
X.Org X Server vulnerabilities
2020-09-09 00:00:00
X.Org X Server vulnerabilities
2020-09-02 00:00:00
X.Org X Server vulnerability
2020-09-08 00:00:00
redhat
redhat
(RHSA-2020:4910) Important: xorg-x11-server security update
2020-11-04 09:41:14
(RHSA-2020:4953) Important: xorg-x11-server security update
2020-11-05 08:26:47
(RHSA-2021:1804) Moderate: userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update
2021-05-18 06:07:47
centos
centos
xorg security update
2020-11-06 22:19:48
xorg security update
2020-11-09 13:15:06
oraclelinux
oraclelinux
4
xorg-x11-server security update
2020-11-06 00:00:00
xorg-x11-server security update
2020-11-06 00:00:00
userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update
2021-05-25 00:00:00
mageia
mageia
Updated x11-server packages fix security vulnerabilities
2020-08-27 18:52:56
Updated x11-server packages fix security vulnerability
2020-08-18 21:47:25
amazon
amazon
Important: xorg-x11-server
2020-12-08 21:30:00
Important: xorg-x11-server
2020-12-16 20:31:00
Important: xorg-x11-server
2021-01-12 22:52:00
freebsd
freebsd
xorg-server -- Multiple input validation failures in X server extensions
2020-08-25 00:00:00
xorg-server -- Pixel Data Uninitialized Memory Information Disclosure
2020-07-31 00:00:00
gentoo
gentoo
X.Org X Server: Multiple vulnerabilities
2020-12-07 00:00:00
suse
suse
4
Security update for xorg-x11-server (important)
2020-08-29 00:00:00
Security update for xorg-x11-server (important)
2020-08-31 00:00:00
Security update for xorg-x11-server (important)
2020-09-07 00:00:00
almalinux
almalinux
Moderate: userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update
2021-05-18 06:07:47
rocky
rocky
userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update
2021-05-18 06:07:47
altlinux
altlinux
Security fix for the ALT Linux 10 package xorg-server version 2:1.20.9-alt1
2020-08-25 00:00:00
alpinelinux
alpinelinux
5
CVE-2020-14345
2020-09-15 14:15:13
CVE-2020-14346
2020-09-15 19:15:12
CVE-2020-14347
2020-08-05 14:15:12
cvelist
cvelist
5
CVE-2020-14361
2020-09-15 00:00:00
CVE-2020-14346
2020-09-15 00:00:00
CVE-2020-14347
2020-08-05 13:08:43
ubuntucve
ubuntucve
5
CVE-2020-14361
2020-08-26 00:00:00
CVE-2020-14346
2020-08-26 00:00:00
CVE-2020-14347
2020-08-05 00:00:00
nvd
nvd
5
CVE-2020-14361
2020-09-15 19:15:12
CVE-2020-14346
2020-09-15 19:15:12
CVE-2020-14347
2020-08-05 14:15:12
veracode
veracode
5
Denial Of Service (DoS)
2020-08-31 03:47:00
Denial Of Service (DoS)
2020-08-31 03:46:04
Privilege Escalation
2020-08-31 03:47:02
redhatcve
redhatcve
5
CVE-2020-14361
2020-08-25 16:46:22
CVE-2020-14346
2020-08-25 16:46:22
CVE-2020-14347
2020-07-31 16:00:11
cve
cve
5
CVE-2020-14346
2020-09-15 19:15:12
CVE-2020-14347
2020-08-05 14:15:12
CVE-2020-14361
2020-09-15 19:15:12
prion
prion
5
Integer overflow
2020-09-15 19:15:00
Heap overflow
2020-09-15 19:15:00
Design/Logic Flaw
2020-08-05 14:15:00
zdi
zdi
5
X.Org Server XIChangeHierarchy Integer Underflow Privilege Escalation Vulnerability
2020-12-09 00:00:00
X.Org Server Pixel Data Uninitialized Memory Information Disclosure Vulnerability
2020-08-04 00:00:00
X.Org Server XkbSetNames Out-Of-Bounds Access Privilege Escalation Vulnerability
2020-12-09 00:00:00
debiancve
debiancve
5
CVE-2020-14346
2020-09-15 19:15:12
CVE-2020-14347
2020-08-05 14:15:12
CVE-2020-14362
2020-09-15 19:15:12
redos
redos
9
ROS-2-797
2021-09-08 00:00:00
ROS-2-1219
2021-09-08 00:00:00
ROS-2-1167
2021-09-08 00:00:00
AI Score
6.7
Confidence
High
EPSS
0.001
Percentile
33.4%
JSON
Related for OSV:DLA-2359-1
osv
10
debian
3
openvas
39
nessus
61
ubuntu
3
redhat
3
centos
2
oraclelinux
4
mageia
2
amazon
3
freebsd
2
gentoo
1
suse
4
almalinux
1
rocky
1
altlinux
1
alpinelinux
5
cvelist
5
ubuntucve
5
nvd
5
veracode
5
redhatcve
5
cve
5
prion
5
zdi
5
debiancve
5
redos
9