Количество 23
Количество 23

BDU:2023-02146
Уязвимость программного пакета X.Org Server, связанная с использованием памяти после ее освобождения, позволяющая нарушителю повысить свои привилегии

CVE-2023-1393
A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later.

CVE-2023-1393
A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later.

CVE-2023-1393
A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later.

CVE-2023-1393
CVE-2023-1393
A flaw was found in X.Org Server Overlay Window. A Use-After-Free may ...

SUSE-SU-2023:1716-1
Security update for xwayland

SUSE-SU-2023:1680-1
Security update for xorg-x11-server

SUSE-SU-2023:1679-1
Security update for xorg-x11-server

SUSE-SU-2023:1678-1
Security update for xorg-x11-server

SUSE-SU-2023:1677-1
Security update for xorg-x11-server

SUSE-SU-2023:1675-1
Security update for xorg-x11-server

SUSE-SU-2023:1674-1
Security update for xorg-x11-server

ROS-20230419-03
Уязвимость X.Org

RLSA-2023:1592
Important: tigervnc security update
GHSA-gvfw-3vr2-x46g
A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later.
ELSA-2023-6917
ELSA-2023-6917: xorg-x11-server-Xwayland security and bug fix update (MODERATE)
ELSA-2023-6916
ELSA-2023-6916: xorg-x11-server security and bug fix update (MODERATE)
ELSA-2023-6341
ELSA-2023-6341: xorg-x11-server-Xwayland security, bug fix, and enhancement update (MODERATE)
ELSA-2023-6340
ELSA-2023-6340: xorg-x11-server security and bug fix update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2023-02146 Уязвимость программного пакета X.Org Server, связанная с использованием памяти после ее освобождения, позволяющая нарушителю повысить свои привилегии | CVSS3: 7.8 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-1393 A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later. | CVSS3: 7.8 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-1393 A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later. | CVSS3: 7.8 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-1393 A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later. | CVSS3: 7.8 | 0% Низкий | около 2 лет назад |
![]() | CVSS3: 7.8 | 0% Низкий | 9 месяцев назад | |
CVE-2023-1393 A flaw was found in X.Org Server Overlay Window. A Use-After-Free may ... | CVSS3: 7.8 | 0% Низкий | около 2 лет назад | |
![]() | SUSE-SU-2023:1716-1 Security update for xwayland | 0% Низкий | около 2 лет назад | |
![]() | SUSE-SU-2023:1680-1 Security update for xorg-x11-server | 0% Низкий | около 2 лет назад | |
![]() | SUSE-SU-2023:1679-1 Security update for xorg-x11-server | 0% Низкий | около 2 лет назад | |
![]() | SUSE-SU-2023:1678-1 Security update for xorg-x11-server | 0% Низкий | около 2 лет назад | |
![]() | SUSE-SU-2023:1677-1 Security update for xorg-x11-server | 0% Низкий | около 2 лет назад | |
![]() | SUSE-SU-2023:1675-1 Security update for xorg-x11-server | 0% Низкий | около 2 лет назад | |
![]() | SUSE-SU-2023:1674-1 Security update for xorg-x11-server | 0% Низкий | около 2 лет назад | |
![]() | ROS-20230419-03 Уязвимость X.Org | CVSS3: 7.8 | 0% Низкий | около 2 лет назад |
![]() | RLSA-2023:1592 Important: tigervnc security update | 0% Низкий | около 2 лет назад | |
GHSA-gvfw-3vr2-x46g A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-free later. | CVSS3: 7.8 | 0% Низкий | около 2 лет назад | |
ELSA-2023-6917 ELSA-2023-6917: xorg-x11-server-Xwayland security and bug fix update (MODERATE) | больше 1 года назад | |||
ELSA-2023-6916 ELSA-2023-6916: xorg-x11-server security and bug fix update (MODERATE) | больше 1 года назад | |||
ELSA-2023-6341 ELSA-2023-6341: xorg-x11-server-Xwayland security, bug fix, and enhancement update (MODERATE) | больше 1 года назад | |||
ELSA-2023-6340 ELSA-2023-6340: xorg-x11-server security and bug fix update (MODERATE) | больше 1 года назад |
Уязвимостей на страницу