Количество 20
Количество 20

CVE-2025-26598
An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.

CVE-2025-26598
An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.

CVE-2025-26598
An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.

CVE-2025-26598
CVE-2025-26598
An out-of-bounds write flaw was found in X.Org and Xwayland. The funct ...
GHSA-c28h-3w95-v6xg
An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.

BDU:2025-03976
Уязвимость реализации протокола Wayland для X.Org XWayland, реализации сервера X Window System X.Org Server, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

SUSE-SU-2025:0734-1
Security update for xorg-x11-server

SUSE-SU-2025:0733-1
Security update for xorg-x11-server

SUSE-SU-2025:0732-1
Security update for xorg-x11-server

SUSE-SU-2025:0731-1
Security update for xorg-x11-server

SUSE-SU-2025:0730-1
Security update for xorg-x11-server

SUSE-SU-2025:0729-1
Security update for xwayland

RLSA-2025:2502
Important: tigervnc security update
ELSA-2025-2879
ELSA-2025-2879: xorg-x11-server security update (IMPORTANT)
ELSA-2025-2861
ELSA-2025-2861: tigervnc security update (IMPORTANT)
ELSA-2025-2502
ELSA-2025-2502: tigervnc security update (IMPORTANT)
ELSA-2025-2500
ELSA-2025-2500: tigervnc security update (IMPORTANT)
ELSA-2025-7165
ELSA-2025-7165: xorg-x11-server-Xwayland security update (MODERATE)
ELSA-2025-7163
ELSA-2025-7163: xorg-x11-server security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2025-26598 An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access. | CVSS3: 7.8 | 0% Низкий | 4 месяца назад |
![]() | CVE-2025-26598 An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access. | CVSS3: 7.8 | 0% Низкий | 4 месяца назад |
![]() | CVE-2025-26598 An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access. | CVSS3: 7.8 | 0% Низкий | 4 месяца назад |
![]() | CVSS3: 7.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-26598 An out-of-bounds write flaw was found in X.Org and Xwayland. The funct ... | CVSS3: 7.8 | 0% Низкий | 4 месяца назад | |
GHSA-c28h-3w95-v6xg An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access. | CVSS3: 7.8 | 0% Низкий | 4 месяца назад | |
![]() | BDU:2025-03976 Уязвимость реализации протокола Wayland для X.Org XWayland, реализации сервера X Window System X.Org Server, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 7.8 | 0% Низкий | 6 месяцев назад |
![]() | SUSE-SU-2025:0734-1 Security update for xorg-x11-server | 4 месяца назад | ||
![]() | SUSE-SU-2025:0733-1 Security update for xorg-x11-server | 4 месяца назад | ||
![]() | SUSE-SU-2025:0732-1 Security update for xorg-x11-server | 4 месяца назад | ||
![]() | SUSE-SU-2025:0731-1 Security update for xorg-x11-server | 4 месяца назад | ||
![]() | SUSE-SU-2025:0730-1 Security update for xorg-x11-server | 4 месяца назад | ||
![]() | SUSE-SU-2025:0729-1 Security update for xwayland | 4 месяца назад | ||
![]() | RLSA-2025:2502 Important: tigervnc security update | около 1 месяца назад | ||
ELSA-2025-2879 ELSA-2025-2879: xorg-x11-server security update (IMPORTANT) | 2 месяца назад | |||
ELSA-2025-2861 ELSA-2025-2861: tigervnc security update (IMPORTANT) | 3 месяца назад | |||
ELSA-2025-2502 ELSA-2025-2502: tigervnc security update (IMPORTANT) | 3 месяца назад | |||
ELSA-2025-2500 ELSA-2025-2500: tigervnc security update (IMPORTANT) | 3 месяца назад | |||
ELSA-2025-7165 ELSA-2025-7165: xorg-x11-server-Xwayland security update (MODERATE) | около 1 месяца назад | |||
ELSA-2025-7163 ELSA-2025-7163: xorg-x11-server security update (MODERATE) | около 1 месяца назад |
Уязвимостей на страницу