Lucene search

K

Libx11 Security Vulnerabilities

cve
cve

CVE-2023-3138

A vulnerability was found in libX11. The security flaw occurs because the functions in src/InitExt.c in libX11 do not check that the values provided for the Request, Event, or Error IDs are within the bounds of the arrays that those functions write to, using those IDs as array indexes. They trust.....

7.5CVSS

7.4AI Score

0.0005EPSS

2023-06-28 09:15 PM
105
cve
cve

CVE-2021-31535

LookupCol.c in X.Org X through X11R7.7 and libX11 before 1.7.1 might allow remote attackers to execute arbitrary code. The libX11 XLookupColor request (intended for server-side color lookup) contains a flaw allowing a client to send color-name requests with a name longer than the maximum size...

9.8CVSS

9.5AI Score

0.136EPSS

2021-05-27 01:15 PM
461
4
cve
cve

CVE-2020-14363

An integer overflow vulnerability leading to a double-free was found in libX11. This flaw allows a local privileged attacker to cause an application compiled with libX11 to crash, or in some cases, result in arbitrary code execution. The highest threat from this flaw is to confidentiality,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-09-11 06:15 PM
332
cve
cve

CVE-2020-14344

An integer overflow leading to a heap-buffer overflow was found in The X Input Method (XIM) client was implemented in libX11 before version 1.6.10. As per upstream this is security relevant when setuid programs call XIM client functions while running with elevated privileges. No such programs are.....

6.7CVSS

6.9AI Score

0.001EPSS

2020-08-05 02:15 PM
307
2
cve
cve

CVE-2018-14600

An issue was discovered in libX11 through 1.6.5. The function XListExtensions in ListExt.c interprets a variable as signed instead of unsigned, resulting in an out-of-bounds write (of up to 128 bytes), leading to DoS or remote code...

9.8CVSS

9.5AI Score

0.066EPSS

2018-08-24 07:29 PM
172
cve
cve

CVE-2018-14599

An issue was discovered in libX11 through 1.6.5. The function XListExtensions in ListExt.c is vulnerable to an off-by-one error caused by malicious server responses, leading to DoS or possibly unspecified other...

9.8CVSS

9.4AI Score

0.011EPSS

2018-08-24 07:29 PM
189
cve
cve

CVE-2018-14598

An issue was discovered in XListExtensions in ListExt.c in libX11 through 1.6.5. A malicious server can send a reply in which the first string overflows, causing a variable to be set to NULL that will be freed later on, leading to DoS (segmentation...

7.5CVSS

8.2AI Score

0.01EPSS

2018-08-24 07:29 PM
135
cve
cve

CVE-2016-7942

The XGetImage function in X.org libX11 before 1.6.4 might allow remote X servers to gain privileges via vectors involving image type and geometry, which triggers out-of-bounds read...

9.8CVSS

9.2AI Score

0.013EPSS

2016-12-13 08:59 PM
66
cve
cve

CVE-2016-7943

The XListFonts function in X.org libX11 before 1.6.4 might allow remote X servers to gain privileges via vectors involving length fields, which trigger out-of-bounds write...

9.8CVSS

9.3AI Score

0.014EPSS

2016-12-13 08:59 PM
62
cve
cve

CVE-2013-7439

Multiple off-by-one errors in the (1) MakeBigReq and (2) SetReqLen macros in include/X11/Xlibint.h in X11R6.x and libX11 before 1.6.0 allow remote attackers to have unspecified impact via a crafted request, which triggers a buffer...

9.4AI Score

0.013EPSS

2015-04-16 02:59 PM
71
cve
cve

CVE-2013-1997

Multiple buffer overflows in X.org libX11 1.5.99.901 (1.6 RC1) and earlier allow X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the (1) XAllocColorCells, (2) _XkbReadGetDeviceInfoReply, (3) _XkbReadGeomShapes, (4)...

9.6AI Score

0.015EPSS

2013-06-15 08:55 PM
43
cve
cve

CVE-2013-2004

The (1) GetDatabase and (2) _XimParseStringFile functions in X.org libX11 1.5.99.901 (1.6 RC1) and earlier do not restrict the recursion depth when processing directives to include files, which allows X servers to cause a denial of service (stack consumption) via a crafted...

8.7AI Score

0.002EPSS

2013-06-15 08:55 PM
38
cve
cve

CVE-2013-1981

Multiple integer overflows in X.org libX11 1.5.99.901 (1.6 RC1) and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XQueryFont, (2) _XF86BigfontQueryFont, (3) XListFontsWithInfo, (4) XGetMotionEvents, (5) XListHosts, (6)...

8.5AI Score

0.006EPSS

2013-06-15 07:55 PM
49
cve
cve

CVE-2007-1667

Multiple integer overflows in (1) the XGetPixel function in ImUtil.c in X.Org libx11 before 1.0.3, and (2) XInitImage function in xwd.c for ImageMagick, allow user-assisted remote attackers to cause a denial of service (crash) or obtain sensitive information via crafted images with large or...

6.7AI Score

0.029EPSS

2007-03-24 09:19 PM
47
cve
cve

CVE-2006-5397

The Xinput module (modules/im/ximcp/imLcIm.c) in X.Org libX11 1.0.2 and 1.0.3 opens a file for reading twice using the same file descriptor, which causes a file descriptor leak that allows local users to read files specified by the XCOMPOSEFILE environment variable via the duplicate file...

6.3AI Score

0.0004EPSS

2006-11-03 12:07 AM
22