CVE-2019-17624

"" In X.Org X Server 1.20.4, there is a stack-based buffer overflow in the function XQueryKeymap. For example, by sending ct.c_char 1000 times, an attacker can cause a denial of service (application crash) or possibly have unspecified other impact. Note: It is disputed if the X.Org X Server is involved or if there is a stack overflow.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:x.org:x_server:*:*:*:*:*:*:*:*

Information

Published : 2019-10-16 04:15

Updated : 2020-08-24 10:18


NVD link : CVE-2019-17624

Mitre link : CVE-2019-17624


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

x.org

  • x_server