Lucene search

K

X.Org Security Vulnerabilities

cve
cve

CVE-2020-14360

A flaw was found in the X.Org Server before version 1.20.10. An out-of-bounds access in the XkbSetMap function may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-01-20 04:15 PM
242
cve
cve

CVE-2020-14361

A flaw was found in X.Org Server before xorg-x11-server 1.20.9. An Integer underflow leading to heap-buffer overflow may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.9AI Score

0.001EPSS

2020-09-15 07:15 PM
225
cve
cve

CVE-2020-14362

A flaw was found in X.Org Server before xorg-x11-server 1.20.9. An Integer underflow leading to heap-buffer overflow may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.9AI Score

0.001EPSS

2020-09-15 07:15 PM
226
cve
cve

CVE-2020-14363

An integer overflow vulnerability leading to a double-free was found in libX11. This flaw allows a local privileged attacker to cause an application compiled with libX11 to crash, or in some cases, result in arbitrary code execution. The highest threat from this flaw is to confidentiality, integrit...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-09-11 06:15 PM
344
cve
cve

CVE-2020-25697

A privilege escalation flaw was found in the Xorg-x11-server due to a lack of authentication for X11 clients. This flaw allows an attacker to take control of an X application by impersonating the server it is expecting to connect to.

7CVSS

7.1AI Score

0.0004EPSS

2021-05-26 01:15 PM
41
cve
cve

CVE-2020-25712

A flaw was found in xorg-x11-server before 1.20.10. A heap-buffer overflow in XkbSetDeviceInfo may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.9AI Score

0.001EPSS

2020-12-15 05:15 PM
229
2
cve
cve

CVE-2021-31535

LookupCol.c in X.Org X through X11R7.7 and libX11 before 1.7.1 might allow remote attackers to execute arbitrary code. The libX11 XLookupColor request (intended for server-side color lookup) contains a flaw allowing a client to send color-name requests with a name longer than the maximum size allow...

9.8CVSS

7.7AI Score

0.092EPSS

2021-05-27 01:15 PM
485
4
cve
cve

CVE-2021-3472

A flaw was found in xorg-x11-server in versions before 1.20.11. An integer underflow can occur in xserver which can lead to a local privilege escalation. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.3AI Score

0.0004EPSS

2021-04-26 03:15 PM
217
6
cve
cve

CVE-2021-4008

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcRenderCompositeGlyphs function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.6AI Score

0.0005EPSS

2021-12-17 05:15 PM
139
cve
cve

CVE-2021-4009

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.6AI Score

0.0005EPSS

2021-12-17 05:15 PM
131
cve
cve

CVE-2021-4010

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcScreenSaverSuspend function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.4AI Score

0.0005EPSS

2021-12-17 05:15 PM
164
cve
cve

CVE-2021-4011

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SwapCreateRegister function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS

7.6AI Score

0.0005EPSS

2021-12-17 05:15 PM
132
cve
cve

CVE-2022-2319

A flaw was found in the Xorg-x11-server. An out-of-bounds access issue can occur in the ProcXkbSetGeometry function due to improper validation of the request length.

7.8CVSS

7.7AI Score

0.0005EPSS

2022-09-01 09:15 PM
143
4
cve
cve

CVE-2022-2320

A flaw was found in the Xorg-x11-server. The specific flaw exists within the handling of ProcXkbSetDeviceInfo requests. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer. This flaw allows an attacker t...

7.8CVSS

8AI Score

0.001EPSS

2022-09-01 09:15 PM
165
4
cve
cve

CVE-2022-3550

A vulnerability classified as critical was found in X.org Server. Affected by this vulnerability is the function _GetCountedString of the file xkb/xkb.c. The manipulation leads to buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability ...

8.8CVSS

8.7AI Score

0.006EPSS

2022-10-17 01:15 PM
88
4
cve
cve

CVE-2022-3551

A vulnerability, which was classified as problematic, has been found in X.org Server. Affected by this issue is the function ProcXkbGetKbdByName of the file xkb/xkb.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability i...

6.5CVSS

7.3AI Score

0.003EPSS

2022-10-17 01:15 PM
75
4
cve
cve

CVE-2022-3553

A vulnerability, which was classified as problematic, was found in X.org Server. This affects an unknown part of the file hw/xquartz/X11Controller.m of the component xquartz. The manipulation leads to denial of service. It is recommended to apply a patch to fix this issue. The identifier VDB-211053...

6.5CVSS

7AI Score

0.002EPSS

2022-10-17 01:15 PM
31
cve
cve

CVE-2022-4283

A vulnerability was found in X.Org. This security flaw occurs because the XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests.. This issue can lead to local privileges elevation on systems where the X server ...

7.8CVSS

8.5AI Score

0.005EPSS

2022-12-14 09:15 PM
147
cve
cve

CVE-2022-44617

A flaw was found in libXpm. When processing a file with width of 0 and a very large height, some parser functions will be called repeatedly and can lead to an infinite loop, resulting in a Denial of Service in the application linked to the library.

7.5CVSS

7.8AI Score

0.002EPSS

2023-02-06 11:15 PM
253
cve
cve

CVE-2022-46285

A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library.

7.5CVSS

7.8AI Score

0.008EPSS

2023-02-07 07:15 PM
135
cve
cve

CVE-2022-46340

A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local privilege...

8.8CVSS

8.9AI Score

0.072EPSS

2022-12-14 09:15 PM
138
cve
cve

CVE-2022-46341

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This issue can lead to local privileges elevation on systems where the X server is running privileged and ...

8.8CVSS

8.8AI Score

0.1EPSS

2022-12-14 09:15 PM
148
cve
cve

CVE-2022-46342

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XvdiSelectVideoNotify request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X se

8.8CVSS

8.6AI Score

0.1EPSS

2022-12-14 09:15 PM
123
cve
cve

CVE-2022-46343

A vulnerability was found in X.Org. This security flaw occurs because the handler for the ScreenSaverSetAttributes request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for...

8.8CVSS

8.9AI Score

0.1EPSS

2022-12-14 09:15 PM
121
cve
cve

CVE-2022-46344

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIChangeProperty request has a length-validation issues, resulting in out-of-bounds memory reads and potential information disclosure. This issue can lead to local privileges elevation on systems where the X s...

8.8CVSS

8.7AI Score

0.049EPSS

2022-12-14 09:15 PM
137
cve
cve

CVE-2022-4883

A flaw was found in libXpm. When processing files with .Z or .gz extensions, the library calls external programs to compress and uncompress files, relying on the PATH environment variable to find these programs, which could allow a malicious user to execute other programs by manipulating the PATH e...

8.8CVSS

8.6AI Score

0.002EPSS

2023-02-07 07:15 PM
173
cve
cve

CVE-2023-0494

A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs pri...

7.8CVSS

7.9AI Score

0.002EPSS

2023-03-27 09:15 PM
266
cve
cve

CVE-2023-1393

A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-fr...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-03-30 09:15 PM
120
cve
cve

CVE-2023-3138

A vulnerability was found in libX11. The security flaw occurs because the functions in src/InitExt.c in libX11 do not check that the values provided for the Request, Event, or Error IDs are within the bounds of the arrays that those functions write to, using those IDs as array indexes. They trust t...

7.5CVSS

7.7AI Score

0.001EPSS

2023-06-28 09:15 PM
119
cve
cve

CVE-2023-43785

A vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function. This flaw allows a local user to trigger an out-of-bounds read error and read the contents of memory on the system.

6.5CVSS

5.6AI Score

0.0004EPSS

2023-10-10 01:15 PM
449
cve
cve

CVE-2023-43786

A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function. This flaw allows a local user to consume all available system resources and cause a denial of service condition.

5.5CVSS

5.7AI Score

0.0004EPSS

2023-10-10 01:15 PM
442
cve
cve

CVE-2023-43787

A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-10-10 01:15 PM
440
cve
cve

CVE-2023-43788

A vulnerability was found in libXpm due to a boundary condition within the XpmCreateXpmImageFromBuffer() function. This flaw allows a local attacker to trigger an out-of-bounds read error and read the contents of memory on the system.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-10-10 01:15 PM
435
cve
cve

CVE-2023-5367

A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing for...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-10-25 08:15 PM
159
cve
cve

CVE-2023-5380

A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the othe...

4.7CVSS

5AI Score

0.0004EPSS

2023-10-25 08:15 PM
155
cve
cve

CVE-2023-5574

A use-after-free flaw was found in xorg-x11-server-Xvfb. This issue occurs in Xvfb with a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode). If the pointer is warped from a screen 1 to a screen 0, a use-after-free issue may be tr...

7CVSS

6.8AI Score

0.0004EPSS

2023-10-25 08:15 PM
78
cve
cve

CVE-2023-6377

A flaw was found in xorg-server. Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. This may allow local privilege escalation or possible remote code execution in cases where X11 forwarding is involved.

7.8CVSS

8AI Score

0.16EPSS

2023-12-13 07:15 AM
136
cve
cve

CVE-2023-6478

A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive information.

7.6CVSS

7.4AI Score

0.002EPSS

2023-12-13 07:15 AM
131
cve
cve

CVE-2023-6816

A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, but the X.Org Server was only allocating space for the device's particular number of buttons, leading ...

9.8CVSS

9.5AI Score

0.004EPSS

2024-01-18 05:15 AM
169
cve
cve

CVE-2024-0408

A flaw was found in the X.Org server. The GLX PBuffer code does not call the XACE hook when creating the buffer, leaving it unlabeled. When the client issues another request to access that resource (as with a GetGeometry) or when it creates another resource that needs to access that buffer, such as...

5.5CVSS

6.4AI Score

0.0004EPSS

2024-01-18 04:15 PM
169
cve
cve

CVE-2024-0409

A flaw was found in the X.Org server. The cursor code in both Xephyr and Xwayland uses the wrong type of private at creation. It uses the cursor bits type with the cursor as private, and when initiating the cursor, that overwrites the XSELINUX context.

7.8CVSS

8.1AI Score

0.0004EPSS

2024-01-18 04:15 PM
165
Total number of security vulnerabilities141