
CVE-2020-14344 – libX11: Heap overflow in the X input method client
https://notcve.org/view.php?id=CVE-2020-14344
05 Aug 2020 — An integer overflow leading to a heap-buffer overflow was found in The X Input Method (XIM) client was implemented in libX11 before version 1.6.10. As per upstream this is security relevant when setuid programs call XIM client functions while running with elevated privileges. No such programs are shipped with Red Hat Enterprise Linux. Se encontró un desbordamiento de enteros conllevando a un desbordamiento del búfer de la pila en el cliente X Input Method (XIM), se implementó en libX11 anterior a la versión... • http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html • CWE-190: Integer Overflow or Wraparound •

CVE-2020-14347 – X.Org Server Pixel Data Uninitialized Memory Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2020-14347
04 Aug 2020 — A flaw was found in the way xserver memory was not properly initialized. This could leak parts of server memory to the X client. In cases where Xorg server runs with elevated privileges, this could result in possible ASLR bypass. Xorg-server before version 1.20.9 is vulnerable. Se encontró un fallo en la manera en que la memoria de xserver no fue inicializada apropiadamente. • http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00066.html • CWE-665: Improper Initialization •

CVE-2019-19605
https://notcve.org/view.php?id=CVE-2019-19605
30 Mar 2020 — X-Plane before 11.41 allows Arbitrary Memory Write via crafted network packets, which could cause a denial of service or arbitrary code execution. X-Plane en versiones anteriores a la 11.41, permite una Escritura de Memoria Arbitraria mediante paquetes de red diseñados, lo que podría causar una denegación de servicio o una ejecución de código arbitraria. • https://blog.0xlabs.com/2020/03/x-plane-1141-remote-command-execution.html • CWE-787: Out-of-bounds Write •

CVE-2019-19606
https://notcve.org/view.php?id=CVE-2019-19606
30 Mar 2020 — X-Plane before 11.41 has multiple improper path validations that could allow reading and writing files from/to arbitrary paths (or a leak of OS credentials to a remote system) via crafted network packets. This could be used to execute arbitrary commands on the system. X-Plane en versiones anteriores a la 11.41, presenta múltiples comprobaciones de ruta inapropiadas que podrían permitir leer y escribir archivos desde y hacia rutas arbitrarias (o una fuga de credenciales del Sistema Operativo hacia un sistema... • https://blog.0xlabs.com/2020/03/x-plane-1141-remote-command-execution.html • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVE-2019-17624 – X.Org X Server 1.20.4 - Local Stack Overflow
https://notcve.org/view.php?id=CVE-2019-17624
16 Oct 2019 — "" In X.Org X Server 1.20.4, there is a stack-based buffer overflow in the function XQueryKeymap. For example, by sending ct.c_char 1000 times, an attacker can cause a denial of service (application crash) or possibly have unspecified other impact. Note: It is disputed if the X.Org X Server is involved or if there is a stack overflow. En X.Org X Server versión 1.20.4, se presenta un desbordamiento de búfer en la región stack de la memoria en la función XQueryKeymap. Por ejemplo, al enviar ct.c_char 1000 vec... • https://packetstorm.news/files/id/154868 • CWE-787: Out-of-bounds Write •

CVE-2018-14665 – Xorg X11 Server (AIX) - Local Privilege Escalation
https://notcve.org/view.php?id=CVE-2018-14665
25 Oct 2018 — A flaw was found in xorg-x11-server before 1.20.3. An incorrect permission check for -modulepath and -logfile options when starting Xorg. X server allows unprivileged users with the ability to log in to the system via physical console to escalate their privileges and run arbitrary code under root privileges. Se ha descubierto un problema en versiones anteriores a la 1.20.3 de xorg-x11-server. Hay una comprobación incorrecta de permisos para las opciones -modulepath y -logfile al iniciar Xorg. • https://packetstorm.news/files/id/150295 • CWE-271: Privilege Dropping / Lowering Errors CWE-863: Incorrect Authorization •

CVE-2018-14598 – libX11: Crash on invalid reply in XListExtensions in ListExt.c
https://notcve.org/view.php?id=CVE-2018-14598
21 Aug 2018 — An issue was discovered in XListExtensions in ListExt.c in libX11 through 1.6.5. A malicious server can send a reply in which the first string overflows, causing a variable to be set to NULL that will be freed later on, leading to DoS (segmentation fault). Se ha descubierto un problema en XListExtensions en ListExt.c en libX11 hasta la versión 1.6.5. Un servidor malicioso puede enviar una respuesta en la cual la primera cadena se desborda, provocando que una variable se establezca como NULL y se libere post... • http://www.openwall.com/lists/oss-security/2018/08/21/6 • CWE-20: Improper Input Validation •

CVE-2018-14599 – libX11: Off-by-one error in XListExtensions in ListExt.c
https://notcve.org/view.php?id=CVE-2018-14599
21 Aug 2018 — An issue was discovered in libX11 through 1.6.5. The function XListExtensions in ListExt.c is vulnerable to an off-by-one error caused by malicious server responses, leading to DoS or possibly unspecified other impact. Se ha descubierto un problema en libX11 hasta su versión 1.6.5. La función XListExtensions en ListExt.c es vulnerable a un error por un paso provocado por respuestas maliciosas del servidor, lo que conduce a una denegación de servicio (DoS) o a otro tipo de impacto sin especificar. An off-by-... • http://www.openwall.com/lists/oss-security/2018/08/21/6 • CWE-193: Off-by-one Error CWE-787: Out-of-bounds Write •

CVE-2018-14600 – libX11: Out of Bounds write in XListExtensions in ListExt.c
https://notcve.org/view.php?id=CVE-2018-14600
21 Aug 2018 — An issue was discovered in libX11 through 1.6.5. The function XListExtensions in ListExt.c interprets a variable as signed instead of unsigned, resulting in an out-of-bounds write (of up to 128 bytes), leading to DoS or remote code execution. Se ha descubierto un problema en libX11 hasta su versión 1.6.5. La función XListExtensions en ListExt.c interpreta una variable como firmada en lugar de no firmada, lo que resulta en una escritura fuera de límites (de hasta 128 bytes), lo que conduce a una denegación d... • http://www.openwall.com/lists/oss-security/2018/08/21/6 • CWE-787: Out-of-bounds Write •

CVE-2015-9262 – libxcursor: 1-byte heap-based overflow in _XcursorThemeInherits function in library.c
https://notcve.org/view.php?id=CVE-2015-9262
01 Aug 2018 — _XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attackers to cause denial of service or potentially code execution via a one-byte heap overflow. _XcursorThemeInherits en library.c en libXcursor en versiones anteriores a la 1.1.15 permite que atacantes remotos provoquen una denegación de servicio (DoS) o una potencial ejecución de código mediante un desbordamiento de memoria dinámica (heap) de un byte. X.Org is an open-source implementation of the X Window System. It provides the... • https://access.redhat.com/errata/RHSA-2018:3059 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •