
CVE-2010-4819 – X.org: ProcRenderAddGlyphs input sanitization flaw
https://notcve.org/view.php?id=CVE-2010-4819
05 Sep 2012 — The ProcRenderAddGlyphs function in the Render extension (render/render.c) in X.Org xserver 1.7.7 and earlier allows local users to read arbitrary memory and possibly cause a denial of service (server crash) via unspecified vectors related to an "input sanitization flaw." La función ProcRenderAddGlyphs en la extensión Render (render/render.c) en X.Org xserver v1.7.7 y anteriores permite a usuarios locales leer la memoria arbitraria y posiblemente causar una denegación de servicio (caída del servidor) a trav... • http://aix.software.ibm.com/aix/efixes/security/X_advisory2.asc • CWE-20: Improper Input Validation •

CVE-2011-4028 – xorg-x11-server: File existence disclosure vulnerability
https://notcve.org/view.php?id=CVE-2011-4028
03 Jul 2012 — The LockServer function in os/utils.c in X.Org xserver before 1.11.2 allows local users to determine the existence of arbitrary files via a symlink attack on a temporary lock file, which is handled differently if the file exists. La función LockServer en os/utils.c en xserver X.Org antes de v1.11.2 permite a los usuarios locales determinar la existencia de archivos (de su elección) a través de un ataque de enlace simbólico en un archivo de bloqueo temporal, que se maneja de manera diferente si el archivo ex... • http://cgit.freedesktop.org/xorg/xserver/commit/?id=6ba44b91e37622ef8c146d8f2ac92d708a18ed34 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVE-2011-4029 – X.Org xorg 1.4 < 1.11.2 - File Permission Change
https://notcve.org/view.php?id=CVE-2011-4029
03 Jul 2012 — The LockServer function in os/utils.c in X.Org xserver before 1.11.2 allows local users to change the permissions of arbitrary files to 444, read those files, and possibly cause a denial of service (removed execution permission) via a symlink attack on a temporary lock file. La función LockServer en os/utils.c en xserver X.Org antes de v1.11.2 permite a los usuarios locales cambiar los permisos de archivos de su elección a 444, leer los archivos, y posiblemente causar una denegación de servicio (por permiso... • https://www.exploit-db.com/exploits/18040 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVE-2012-2118
https://notcve.org/view.php?id=CVE-2012-2118
18 May 2012 — Format string vulnerability in the LogVHdrMessageVerb function in os/log.c in X.Org X11 1.11 allows attackers to cause a denial of service or possibly execute arbitrary code via format string specifiers in an input device name. Vulnerabilidad de formato de cadena en la función LogVHdrMessageVerb en OS/log.c en X11 X.Org v1.11 permite a atacantes provocar una denegación de servicio o posiblemente ejecutar código arbitrario mediante especificadores de formato de cadena en el nombre de un dispositivo de entrad... • http://patchwork.freedesktop.org/patch/10001 • CWE-20: Improper Input Validation •

CVE-2011-2895 – BSD compress LZW decoder buffer overflow
https://notcve.org/view.php?id=CVE-2011-2895
19 Aug 2011 — The LZW decompressor in (1) the BufCompressedFill function in fontfile/decompress.c in X.Org libXfont before 1.4.4 and (2) compress/compress.c in 4.3BSD, as used in zopen.c in OpenBSD before 3.8, FreeBSD, NetBSD 4.0.x and 5.0.x before 5.0.3 and 5.1.x before 5.1.1, FreeType 2.1.9, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows context-dependent attackers to trigger an infinite loop or a heap-based buffer overflow, and possib... • http://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=d11ee5886e9d9ec610051a206b135a4cdc1e09a0 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2011-0465 – xorg: xrdb code execution via crafted X client hostname
https://notcve.org/view.php?id=CVE-2011-0465
08 Apr 2011 — xrdb.c in xrdb before 1.0.9 in X.Org X11R7.6 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a (1) DHCP or (2) XDMCP message. xrdb.c en xrdb anterior a v1.0.9 en X.Org X11R7.6 y anteriores permite a atacantes remotos ejecutar comandos arbitrarios mediante metacaracteres en un hostname obtenido de un mensaje (1) DHCP o (2) XDMCP. This GLSA contains notification of vulnerabilities found in several Gentoo packages which have been fixed prio... • http://cgit.freedesktop.org/xorg/app/xrdb/commit/?id=1027d5df07398c1507fb1fe3a9981aa6b4bc3a56 • CWE-20: Improper Input Validation •

CVE-2010-1166 – Xorg: X server Render extension memory corruption
https://notcve.org/view.php?id=CVE-2010-1166
29 Apr 2010 — The fbComposite function in fbpict.c in the Render extension in the X server in X.Org X11R7.1 allows remote authenticated users to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted request, related to an incorrect macro definition. La función fbComposite en fbpict.c en la extensión Render en el servidor de X en X.Org X11R7.1 permite a los usuarios remotos autenticados causar una denegación de servicio (corrupción de memoria y cuelgue del demonio)... • http://cgit.freedesktop.org/xorg/xserver/commit/?id=d2f813f7db • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-189: Numeric Errors •

CVE-2009-3119 – PHP-fusion dsmsf Mod Downloads - SQL Injection
https://notcve.org/view.php?id=CVE-2009-3119
09 Sep 2009 — SQL injection vulnerability in screen.php in the Download System mSF (dsmsf) module for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the view_id parameter. Vulnerabilidad de inyección SQL en screen.php del módulo Download System mSF (dsmf) para PHP-Fusion, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "view_id". • https://www.exploit-db.com/exploits/12028 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2009-3100
https://notcve.org/view.php?id=CVE-2009-3100
08 Sep 2009 — xscreensaver (aka Gnome-XScreenSaver) in Sun Solaris 9 and 10, OpenSolaris snv_109 through snv_122, and X11 6.4.1 on Solaris 8 does not properly handle Accessibility support, which allows local users to cause a denial of service (system hang) by locking the screen and then attempting to launch an Accessibility pop-up window, related to a regression in certain Solaris and OpenSolaris patches. xscreensaver (también conocido como Gnome-XScreenSaver) en Sun Solaris v9 y v10, OpenSolaris snv_109 hasta snv_122, y... • http://bugs.opensolaris.org/view_bug.do?bug_id=6839026 •

CVE-2009-2718 – JDK reposition of untrusted applet security icon in X11
https://notcve.org/view.php?id=CVE-2009-2718
10 Aug 2009 — The Abstract Window Toolkit (AWT) implementation in Sun Java SE 6 before Update 15 on X11 does not impose the intended constraint on distance from the window border to the Security Warning Icon, which makes it easier for context-dependent attackers to trick a user into interacting unsafely with an untrusted applet. La implementación de Abstract Window Toolkit (AWT) en Sun Java SE v6 anteriores a Update 15 para X11 no impone la restricción de distancia prevista desde el borde de la ventana al Security Warnin... • http://java.sun.com/javase/6/webnotes/6u15.html • CWE-264: Permissions, Privileges, and Access Controls •