Количество 18
Количество 18
GHSA-483f-26r4-2fvr
A flaw was found in xorg-x11-server before 1.20.9. An integer underflow in the X input extension protocol decoding in the X server may lead to arbitrary access of memory contents. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-14346
A flaw was found in xorg-x11-server before 1.20.9. An integer underflow in the X input extension protocol decoding in the X server may lead to arbitrary access of memory contents. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-14346
A flaw was found in xorg-x11-server before 1.20.9. An integer underflow in the X input extension protocol decoding in the X server may lead to arbitrary access of memory contents. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-14346
A flaw was found in xorg-x11-server before 1.20.9. An integer underflow in the X input extension protocol decoding in the X server may lead to arbitrary access of memory contents. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2020-14346
A flaw was found in xorg-x11-server before 1.20.9. An integer underflo ...

BDU:2021-00128
Уязвимость функции ProcXIChangeHierarchy сервера X Window System Xorg-server, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

openSUSE-SU-2020:1302-1
Security update for xorg-x11-server

openSUSE-SU-2020:1279-1
Security update for xorg-x11-server

SUSE-SU-2020:2331-1
Security update for xorg-x11-server

SUSE-SU-2020:2326-1
Security update for xorg-x11-server

SUSE-SU-2020:2325-1
Security update for xorg-x11-server

SUSE-SU-2020:2242-1
Security update for xorg-x11-server

SUSE-SU-2020:2241-1
Security update for xorg-x11-server

SUSE-SU-2020:2240-1
Security update for xorg-x11-server
ELSA-2020-4953
ELSA-2020-4953: xorg-x11-server security update (IMPORTANT)
ELSA-2020-4910
ELSA-2020-4910: xorg-x11-server security update (IMPORTANT)

RLSA-2021:1804
Moderate: userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update
ELSA-2021-1804
ELSA-2021-1804: userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-483f-26r4-2fvr A flaw was found in xorg-x11-server before 1.20.9. An integer underflow in the X input extension protocol decoding in the X server may lead to arbitrary access of memory contents. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.8 | 0% Низкий | около 3 лет назад | |
![]() | CVE-2020-14346 A flaw was found in xorg-x11-server before 1.20.9. An integer underflow in the X input extension protocol decoding in the X server may lead to arbitrary access of memory contents. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.8 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-14346 A flaw was found in xorg-x11-server before 1.20.9. An integer underflow in the X input extension protocol decoding in the X server may lead to arbitrary access of memory contents. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.8 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-14346 A flaw was found in xorg-x11-server before 1.20.9. An integer underflow in the X input extension protocol decoding in the X server may lead to arbitrary access of memory contents. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.8 | 0% Низкий | почти 5 лет назад |
CVE-2020-14346 A flaw was found in xorg-x11-server before 1.20.9. An integer underflo ... | CVSS3: 7.8 | 0% Низкий | почти 5 лет назад | |
![]() | BDU:2021-00128 Уязвимость функции ProcXIChangeHierarchy сервера X Window System Xorg-server, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 5.9 | 0% Низкий | почти 5 лет назад |
![]() | openSUSE-SU-2020:1302-1 Security update for xorg-x11-server | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:1279-1 Security update for xorg-x11-server | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2331-1 Security update for xorg-x11-server | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2326-1 Security update for xorg-x11-server | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2325-1 Security update for xorg-x11-server | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2242-1 Security update for xorg-x11-server | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2241-1 Security update for xorg-x11-server | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2240-1 Security update for xorg-x11-server | почти 5 лет назад | ||
ELSA-2020-4953 ELSA-2020-4953: xorg-x11-server security update (IMPORTANT) | больше 4 лет назад | |||
ELSA-2020-4910 ELSA-2020-4910: xorg-x11-server security update (IMPORTANT) | больше 4 лет назад | |||
![]() | RLSA-2021:1804 Moderate: userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update | около 4 лет назад | ||
ELSA-2021-1804 ELSA-2021-1804: userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update (MODERATE) | около 4 лет назад |
Уязвимостей на страницу