Page 33 of 254 results (0.008 seconds)

CVSS: 6.8EPSS: 0%CPEs: 24EXPL: 0

Integer overflow in X.org libxcb 1.9 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the read_packet function. Desbordamiento de entero en X.org libxcb v1.9 y anteriores permite a los servidores X activar la asignación de memoria insuficiente y provocar un desbordamiento de búfer a través de vectores relacionados con la función read_packet. • http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106752.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00137.html http://www.debian.org/security/2013/dsa-2686 http://www.openwall.com/lists/oss-security/2013/05/23/3 http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html http://www.securityfocus.com/bid/60148 http://www.ubuntu.com/usn/USN-1855-1 http://www.x.org/wiki/Development/Security/Advisory-2013-05-23 https://access. • CWE-122: Heap-based Buffer Overflow CWE-189: Numeric Errors •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 0

Multiple integer overflows in X.org libXp 1.0.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XpGetAttributes, (2) XpGetOneAttribute, (3) XpGetPrinterList, and (4) XpQueryScreens functions. Múltiples desbordamientos de enteros en X.org libXp v1.0.1 y anteriores permiten que los servidores X provoquen una asignación de memoria insuficiente y un desbordamiento de búfer a través de vectores relacionados con las funciones (1) XpGetAttributes, (2) XpGetOneAttribute, (3) XpGetPrinterList, y (4) XpQueryScreens. • http://lists.opensuse.org/opensuse-updates/2013-06/msg00170.html http://www.debian.org/security/2013/dsa-2685 http://www.openwall.com/lists/oss-security/2013/05/23/3 http://www.ubuntu.com/usn/USN-1861-1 http://www.x.org/wiki/Development/Security/Advisory-2013-05-23 https://access.redhat.com/security/cve/CVE-2013-2062 https://bugzilla.redhat.com/show_bug.cgi?id=960362 • CWE-122: Heap-based Buffer Overflow CWE-189: Numeric Errors •

CVSS: 6.8EPSS: 0%CPEs: 9EXPL: 0

Multiple integer overflows in X.org libXrandr 1.4.0 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XRRQueryOutputProperty and (2) XRRQueryProviderProperty functions. Múltiples desbordamientos de enteros en X.org libXrandr v1.4.0 y anteriores permiten que los servidores X provoquen una asignación de memoria insuficiente y un desbordamiento de búfer a través de vectores relacionados con las funciones (1) XRRQueryOutputProperty y (2) XRRQueryProviderProperty. • http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106857.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00156.html http://www.debian.org/security/2013/dsa-2684 http://www.openwall.com/lists/oss-security/2013/05/23/3 http://www.ubuntu.com/usn/USN-1862-1 http://www.x.org/wiki/Development/Security/Advisory-2013-05-23 https://access.redhat.com/security/cve/CVE-2013-1986 https://bugzilla.redhat.com/show_bug.cgi?id=959059 • CWE-122: Heap-based Buffer Overflow CWE-189: Numeric Errors •

CVSS: 6.8EPSS: 0%CPEs: 9EXPL: 0

Multiple integer overflows in X.org libXi 1.7.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XGetDeviceControl, (2) XGetFeedbackControl, (3) XGetDeviceDontPropagateList, (4) XGetDeviceMotionEvents, (5) XIGetProperty, (6) XIGetSelectedEvents, (7) XGetDeviceProperties, and (8) XListInputDevices functions. Multiples desbordamientos de enteros en X.org libXi v1.7.1 y anteriores permiten que los servidores X provoquen una asignación de memoria insuficiente y un desbordamiento de búfer a través de vectores relacionados con las funciones (1) XGetDeviceControl, (2) XGetFeedbackControl, (3) XGetDeviceDontPropagateList, (4) XGetDeviceMotionEvents , (5) XIGetProperty, (6) XIGetSelectedEvents, (7) XGetDeviceProperties, y (8) XListInputDevices. • http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106913.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00161.html http://www.debian.org/security/2013/dsa-2683 http://www.openwall.com/lists/oss-security/2013/05/23/3 http://www.ubuntu.com/usn/USN-1859-1 http://www.x.org/wiki/Development/Security/Advisory-2013-05-23 https://access.redhat.com/security/cve/CVE-2013-1984 https://bugzilla.redhat.com/show_bug.cgi?id=959049 • CWE-122: Heap-based Buffer Overflow CWE-189: Numeric Errors •

CVSS: 6.8EPSS: 1%CPEs: 9EXPL: 0

Multiple buffer overflows in X.org libXi 1.7.1 and earlier allow X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the (1) XGetDeviceButtonMapping, (2) XIPassiveGrabDevice, and (3) XQueryDeviceState functions. Multiples desbordamientos de búfer en X.org libXi v1.7.1 y anteriores permite a los servidores X causar una denegación de servicio (por caída del servidor) y posiblemente ejecutar código de su elección a través de valores de índice o de longitud debidamente modificados en las funciones (1) XGetDeviceButtonMapping, (2) XIPassiveGrabDevice, y (3) XQueryDeviceState. • http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106913.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00161.html http://www.debian.org/security/2013/dsa-2683 http://www.openwall.com/lists/oss-security/2013/05/23/3 http://www.securityfocus.com/bid/60127 http://www.ubuntu.com/usn/USN-1859-1 http://www.x.org/wiki/Development/Security/Advisory-2013-05-23 https://access.redhat.com/security/cve/CVE-2013-1998 https://bugzilla.redhat.com/show& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •