Lucene search

K

Xorg Security Vulnerabilities

cve
cve

CVE-2020-14347

A flaw was found in the way xserver memory was not properly initialized. This could leak parts of server memory to the X client. In cases where Xorg server runs with elevated privileges, this could result in possible ASLR bypass. Xorg-server before version 1.20.9 is...

5.5CVSS

6.3AI Score

0.0005EPSS

2020-08-05 02:15 PM
258
cve
cve

CVE-2017-2626

It was discovered that libICE before 1.0.9-8 used a weak entropy to generate keys. A local attacker could potentially use this flaw for session hijacking using the information available from the process...

5.5CVSS

5.3AI Score

0.0004EPSS

2018-07-27 07:29 PM
158
cve
cve

CVE-2017-2625

It was discovered that libXdmcp before 1.1.2 including used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users'...

6.5CVSS

5.3AI Score

0.0004EPSS

2018-07-27 06:29 PM
161
cve
cve

CVE-2017-2624

It was found that xorg-x11-server before 1.19.0 including uses memcmp() to check the received MIT cookie against a series of valid cookies. If the cookie is correct, it is allowed to attach to the Xorg session. Since most memcmp() implementations return after an invalid byte is seen, this causes a....

7CVSS

6.7AI Score

0.002EPSS

2018-07-27 06:29 PM
59
cve
cve

CVE-2008-2361

Integer overflow in the ProcRenderCreateCursor function in the Render extension in the X server 1.4 in X.Org X11R7.3 allows context-dependent attackers to cause a denial of service (daemon crash) via unspecified request fields that are used to calculate a glyph buffer size, which triggers a...

7.6AI Score

0.003EPSS

2008-06-16 07:41 PM
41