Количество 40
Количество 40

openSUSE-SU-2020:1279-1
Security update for xorg-x11-server

SUSE-SU-2020:2331-1
Security update for xorg-x11-server

SUSE-SU-2020:2326-1
Security update for xorg-x11-server

SUSE-SU-2020:2325-1
Security update for xorg-x11-server

SUSE-SU-2020:2242-1
Security update for xorg-x11-server

SUSE-SU-2020:2241-1
Security update for xorg-x11-server

SUSE-SU-2020:2240-1
Security update for xorg-x11-server

CVE-2020-14360
A flaw was found in the X.Org Server before version 1.20.10. An out-of-bounds access in the XkbSetMap function may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-14360
A flaw was found in the X.Org Server before version 1.20.10. An out-of-bounds access in the XkbSetMap function may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-14360
A flaw was found in the X.Org Server before version 1.20.10. An out-of-bounds access in the XkbSetMap function may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2020-14360
A flaw was found in the X.Org Server before version 1.20.10. An out-of ...

CVE-2020-25712
A flaw was found in xorg-x11-server before 1.20.10. A heap-buffer overflow in XkbSetDeviceInfo may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-25712
A flaw was found in xorg-x11-server before 1.20.10. A heap-buffer overflow in XkbSetDeviceInfo may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-25712
A flaw was found in xorg-x11-server before 1.20.10. A heap-buffer overflow in XkbSetDeviceInfo may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2020-25712
A flaw was found in xorg-x11-server before 1.20.10. A heap-buffer over ...
GHSA-p2mv-74m8-hvq8
A flaw was found in the X.Org Server before version 1.20.10. An out-of-bounds access in the XkbSetMap function may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

BDU:2021-03541
Уязвимость функции XkbSetMap реализации сервера X Window System X.Org Server, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

ROS-20220705-01
Уязвимость caribou
GHSA-93gx-49qx-8f59
A flaw was found in xorg-x11-server before 1.20.10. A heap-buffer overflow in XkbSetDeviceInfo may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

BDU:2021-01784
Уязвимость компонента XkbSetDeviceInfo пакета xorg-x11-server, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | openSUSE-SU-2020:1279-1 Security update for xorg-x11-server | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2331-1 Security update for xorg-x11-server | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2326-1 Security update for xorg-x11-server | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2325-1 Security update for xorg-x11-server | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2242-1 Security update for xorg-x11-server | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2241-1 Security update for xorg-x11-server | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2240-1 Security update for xorg-x11-server | почти 5 лет назад | ||
![]() | CVE-2020-14360 A flaw was found in the X.Org Server before version 1.20.10. An out-of-bounds access in the XkbSetMap function may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-14360 A flaw was found in the X.Org Server before version 1.20.10. An out-of-bounds access in the XkbSetMap function may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-14360 A flaw was found in the X.Org Server before version 1.20.10. An out-of-bounds access in the XkbSetMap function may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
CVE-2020-14360 A flaw was found in the X.Org Server before version 1.20.10. An out-of ... | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад | |
![]() | CVE-2020-25712 A flaw was found in xorg-x11-server before 1.20.10. A heap-buffer overflow in XkbSetDeviceInfo may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-25712 A flaw was found in xorg-x11-server before 1.20.10. A heap-buffer overflow in XkbSetDeviceInfo may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-25712 A flaw was found in xorg-x11-server before 1.20.10. A heap-buffer overflow in XkbSetDeviceInfo may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
CVE-2020-25712 A flaw was found in xorg-x11-server before 1.20.10. A heap-buffer over ... | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад | |
GHSA-p2mv-74m8-hvq8 A flaw was found in the X.Org Server before version 1.20.10. An out-of-bounds access in the XkbSetMap function may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | 0% Низкий | около 3 лет назад | ||
![]() | BDU:2021-03541 Уязвимость функции XkbSetMap реализации сервера X Window System X.Org Server, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
![]() | ROS-20220705-01 Уязвимость caribou | 0% Низкий | почти 3 года назад | |
GHSA-93gx-49qx-8f59 A flaw was found in xorg-x11-server before 1.20.10. A heap-buffer overflow in XkbSetDeviceInfo may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | 0% Низкий | около 3 лет назад | ||
![]() | BDU:2021-01784 Уязвимость компонента XkbSetDeviceInfo пакета xorg-x11-server, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации | CVSS3: 5.9 | 0% Низкий | больше 4 лет назад |
Уязвимостей на страницу