Количество 23
Количество 23

CVE-2023-0494
A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.

CVE-2023-0494
A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.

CVE-2023-0494
A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.
CVE-2023-0494
A vulnerability was found in X.Org. This issue occurs due to a danglin ...

SUSE-SU-2023:0289-1
Security update for xwayland

SUSE-SU-2023:0288-1
Security update for xorg-x11-server

SUSE-SU-2023:0287-1
Security update for xorg-x11-server

SUSE-SU-2023:0286-1
Security update for xorg-x11-server

SUSE-SU-2023:0285-1
Security update for xorg-x11-server

SUSE-SU-2023:0284-1
Security update for xorg-x11-server

SUSE-SU-2023:0282-1
Security update for xorg-x11-server

ROS-20230210-02
Уязвимость X.Org Server

RLSA-2023:0662
Important: tigervnc security update

RLSA-2023:0622
Important: tigervnc security update
GHSA-5v6x-2hpj-c37x
A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.
ELSA-2023-0675
ELSA-2023-0675: tigervnc and xorg-x11-server security update (IMPORTANT)
ELSA-2023-0662
ELSA-2023-0662: tigervnc security update (IMPORTANT)
ELSA-2023-0622
ELSA-2023-0622: tigervnc security update (IMPORTANT)

BDU:2023-00910
Уязвимость функций ProcXkbSetDeviceInfo() и ProcXkbGetDeviceInfo() программного пакета X.Org Server, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код
ELSA-2023-2806
ELSA-2023-2806: xorg-x11-server security and bug fix update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-0494 A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions. | CVSS3: 7.8 | 1% Низкий | около 2 лет назад |
![]() | CVE-2023-0494 A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions. | CVSS3: 7.8 | 1% Низкий | больше 2 лет назад |
![]() | CVE-2023-0494 A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions. | CVSS3: 7.8 | 1% Низкий | около 2 лет назад |
CVE-2023-0494 A vulnerability was found in X.Org. This issue occurs due to a danglin ... | CVSS3: 7.8 | 1% Низкий | около 2 лет назад | |
![]() | SUSE-SU-2023:0289-1 Security update for xwayland | 1% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2023:0288-1 Security update for xorg-x11-server | 1% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2023:0287-1 Security update for xorg-x11-server | 1% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2023:0286-1 Security update for xorg-x11-server | 1% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2023:0285-1 Security update for xorg-x11-server | 1% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2023:0284-1 Security update for xorg-x11-server | 1% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2023:0282-1 Security update for xorg-x11-server | 1% Низкий | больше 2 лет назад | |
![]() | ROS-20230210-02 Уязвимость X.Org Server | CVSS3: 7.8 | 1% Низкий | больше 2 лет назад |
![]() | RLSA-2023:0662 Important: tigervnc security update | 1% Низкий | больше 2 лет назад | |
![]() | RLSA-2023:0622 Important: tigervnc security update | 1% Низкий | больше 2 лет назад | |
GHSA-5v6x-2hpj-c37x A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions. | CVSS3: 7.8 | 1% Низкий | около 2 лет назад | |
ELSA-2023-0675 ELSA-2023-0675: tigervnc and xorg-x11-server security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2023-0662 ELSA-2023-0662: tigervnc security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2023-0622 ELSA-2023-0622: tigervnc security update (IMPORTANT) | больше 2 лет назад | |||
![]() | BDU:2023-00910 Уязвимость функций ProcXkbSetDeviceInfo() и ProcXkbGetDeviceInfo() программного пакета X.Org Server, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код | CVSS3: 7.8 | 1% Низкий | больше 2 лет назад |
ELSA-2023-2806 ELSA-2023-2806: xorg-x11-server security and bug fix update (MODERATE) | около 2 лет назад |
Уязвимостей на страницу