![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-12186 – Slackware Security Advisory - xorg-server Updates
https://notcve.org/view.php?id=CVE-2017-12186
17 Oct 2017 — xorg-x11-server before 1.19.5 was missing length validation in X-Resource extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code. xorg-x11-server en versiones anteriores a la 1.19.5 no tenía una validación de longitud en la extensión X-Resource, lo que permitía que atacantes remotos permitan que el cliente malicioso X provoque que el servidor X se cierre inesperadamente o que, posiblemente, ejecute código arbitrario. It was discovered that the X.Org X server inco... • https://bugzilla.redhat.com/show_bug.cgi?id=1509216 • CWE-20: Improper Input Validation CWE-391: Unchecked Error Condition •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-13721 – Gentoo Linux Security Advisory 201710-30
https://notcve.org/view.php?id=CVE-2017-13721
05 Oct 2017 — In X.Org Server (aka xserver and xorg-server) before 1.19.4, an attacker authenticated to an X server with the X shared memory extension enabled can cause aborts of the X server or replace shared memory segments of other X clients in the same session. En versiones anteriores a la 1.19.4 de X.Org Server (también llamado xserver y xorg-server) un atacante autenticado en un servidor X con la extensión de memoria compartida X habilitada puede provocar cancelaciones del servidor X o reemplazar segmentos de memor... • http://www.debian.org/security/2017/dsa-4000 • CWE-269: Improper Privilege Management •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-13723 – Gentoo Linux Security Advisory 201710-30
https://notcve.org/view.php?id=CVE-2017-13723
05 Oct 2017 — In X.Org Server (aka xserver and xorg-server) before 1.19.4, a local attacker authenticated to the X server could overflow a global buffer, causing crashes of the X server or potentially other problems by injecting large or malformed XKB related atoms and accessing them via xkbcomp. En versiones anteriores a la 1.19.4 de X.Org Server (también llamado xserver y xorg-server) un atacante autenticado en el servidor X podría provocar un desbordamiento de búfer global, causando cierres inesperados del servidor X ... • http://www.debian.org/security/2017/dsa-4000 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-10972 – Debian Security Advisory 3905-1
https://notcve.org/view.php?id=CVE-2017-10972
06 Jul 2017 — Uninitialized data in endianness conversion in the XEvent handling of the X.Org X Server before 2017-06-19 allowed authenticated malicious users to access potentially privileged data from the X server. Datos no inicializados en la conversión endianness en el manejo de XEvent del servidor X de X.Org antes del 19-06-2017, permitieron a usuarios maliciosos autenticados potencialmente acceder a datos privilegiados del servidor X. It was discovered that the X.Org X server incorrectly handled endianness conversio... • http://www.debian.org/security/2017/dsa-3905 • CWE-665: Improper Initialization •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-10971 – Debian Security Advisory 3905-1
https://notcve.org/view.php?id=CVE-2017-10971
06 Jul 2017 — In the X.Org X server before 2017-06-19, a user authenticated to an X Session could crash or execute code in the context of the X Server by exploiting a stack overflow in the endianness conversion of X Events. En el servidor X de X.Org antes del 19-06-2017, un usuario autenticado en una Sesión X podría bloquear o ejecutar código en el contexto del servidor X al explotar un desbordamiento de pila en la conversión endianness de Eventos X. It was discovered that the X.Org X server incorrectly handled endiannes... • http://www.debian.org/security/2017/dsa-3905 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-2624 – Gentoo Linux Security Advisory 201710-30
https://notcve.org/view.php?id=CVE-2017-2624
01 Mar 2017 — It was found that xorg-x11-server before 1.19.0 including uses memcmp() to check the received MIT cookie against a series of valid cookies. If the cookie is correct, it is allowed to attach to the Xorg session. Since most memcmp() implementations return after an invalid byte is seen, this causes a time difference between a valid and invalid byte, which could allow an efficient brute force attack. Se ha encontrado que xorg-x11-server en versiones anteriores a la 1.19.0 que uttilizan memcmp() para comprobar l... • https://packetstorm.news/files/id/141367 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-385: Covert Timing Channel •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-3418 – Gentoo Linux Security Advisory 201701-64
https://notcve.org/view.php?id=CVE-2015-3418
13 Dec 2016 — The ProcPutImage function in dix/dispatch.c in X.Org Server (aka xserver and xorg-server) before 1.16.4 allows attackers to cause a denial of service (divide-by-zero and crash) via a zero-height PutImage request. La función ProcPutImage en dix/dispatch.c en X.Org Server (también conocido como xserver y xorg-server) en versiones anteriores a 1.16.4 permite a atacantes provocar una denegación de servicio (división por cero y caída) a través de una solicitud PutImage de altura cero. Multiple vulnerabilities ha... • http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html • CWE-369: Divide By Zero •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-0255 – xorg-x11-server: information leak in the XkbSetGeometry request of X servers
https://notcve.org/view.php?id=CVE-2015-0255
12 Feb 2015 — X.Org Server (aka xserver and xorg-server) before 1.16.3 and 1.17.x before 1.17.1 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (crash) via a crafted string length value in a XkbSetGeometry request. X.Org Server (también conocido como xserver y xorg-server) anterior a 1.16.3 y 1.17.x anterior a 1.17.1 permite a atacantes remotos obtener información sensible de la memoria de procesos o causar una denegación de servicio (caída) a través de un valor de... • http://advisories.mageia.org/MGASA-2015-0073.html • CWE-125: Out-of-bounds Read CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2014-8092 – xorg-x11-server: integer overflow in X11 core protocol requests when calculating memory needs for requests
https://notcve.org/view.php?id=CVE-2014-8092
09 Dec 2014 — Multiple integer overflows in X.Org X Window System (aka X11 or X) X11R1 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allow remote authenticated users to cause a denial of service (crash) or possibly execute arbitrary code via a crafted request to the (1) ProcPutImage, (2) GetHosts, (3) RegionSizeof, or (4) REQUEST_FIXED_SIZE function, which triggers an out-of-bounds read or write. Múltiples desbordamientos de enteros en X.Org X Window System (también conocido como X11 o X) X11R1 y X.Org Ser... • http://advisories.mageia.org/MGASA-2014-0532.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2014-8101 – xorg-x11-server: out of bounds access due to not validating length or offset values in RandR extension
https://notcve.org/view.php?id=CVE-2014-8101
09 Dec 2014 — The RandR extension in XFree86 4.2.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) SProcRRQueryVersion, (2) SProcRRGetScreenInfo, (3) SProcRRSelectInput, or (4) SProcRRConfigureOutputProperty function. La extensión RandR en XFree86 4.2.0, X.Org X Window System (también conoc... • http://advisories.mageia.org/MGASA-2014-0532.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-125: Out-of-bounds Read •