Количество 19
Количество 19

CVE-2021-4009
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2021-4009
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2021-4009
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2021-4009
A flaw was found in xorg-x11-server in versions before 21.1.2 and befo ...
GHSA-2g88-r927-2prg
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

BDU:2022-00347
Уязвимость функции SProcXFixesCreatePointerBarrier реализации сервера X Window System X.Org Server, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

SUSE-SU-2021:4124-1
Security update for xorg-x11-server

SUSE-SU-2021:4121-1
Security update for xorg-x11-server

SUSE-SU-2021:4120-1
Security update for xorg-x11-server

SUSE-SU-2021:4119-1
Security update for xorg-x11-server

openSUSE-SU-2021:4136-2
Security update for xorg-x11-server

openSUSE-SU-2021:4136-1
Security update for xorg-x11-server

openSUSE-SU-2021:1606-1
Security update for xorg-x11-server

SUSE-SU-2021:4136-2
Security update for xorg-x11-server

SUSE-SU-2021:4136-1
Security update for xorg-x11-server

SUSE-SU-2021:4122-1
Security update for xorg-x11-server

ROS-20220112-01
Множественные уязвимости X.Org Server
ELSA-2022-1917
ELSA-2022-1917: xorg-x11-server and xorg-x11-server-Xwayland security update (MODERATE)
ELSA-2022-0003
ELSA-2022-0003: xorg-x11-server security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-4009 A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.8 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-4009 A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.8 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-4009 A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.8 | 0% Низкий | больше 3 лет назад |
CVE-2021-4009 A flaw was found in xorg-x11-server in versions before 21.1.2 and befo ... | CVSS3: 7.8 | 0% Низкий | больше 3 лет назад | |
GHSA-2g88-r927-2prg A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.8 | 0% Низкий | больше 3 лет назад | |
![]() | BDU:2022-00347 Уязвимость функции SProcXFixesCreatePointerBarrier реализации сервера X Window System X.Org Server, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 7.8 | 0% Низкий | больше 3 лет назад |
![]() | SUSE-SU-2021:4124-1 Security update for xorg-x11-server | больше 3 лет назад | ||
![]() | SUSE-SU-2021:4121-1 Security update for xorg-x11-server | больше 3 лет назад | ||
![]() | SUSE-SU-2021:4120-1 Security update for xorg-x11-server | больше 3 лет назад | ||
![]() | SUSE-SU-2021:4119-1 Security update for xorg-x11-server | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:4136-2 Security update for xorg-x11-server | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:4136-1 Security update for xorg-x11-server | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:1606-1 Security update for xorg-x11-server | больше 3 лет назад | ||
![]() | SUSE-SU-2021:4136-2 Security update for xorg-x11-server | больше 3 лет назад | ||
![]() | SUSE-SU-2021:4136-1 Security update for xorg-x11-server | больше 3 лет назад | ||
![]() | SUSE-SU-2021:4122-1 Security update for xorg-x11-server | больше 3 лет назад | ||
![]() | ROS-20220112-01 Множественные уязвимости X.Org Server | больше 3 лет назад | ||
ELSA-2022-1917 ELSA-2022-1917: xorg-x11-server and xorg-x11-server-Xwayland security update (MODERATE) | около 3 лет назад | |||
ELSA-2022-0003 ELSA-2022-0003: xorg-x11-server security update (IMPORTANT) | больше 3 лет назад |
Уязвимостей на страницу