Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor X.org Subscribe
Filtered by product Xorg-server
Total 43 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-14665 4 Canonical, Debian, Redhat and 1 more 9 Ubuntu Linux, Debian Linux, Enterprise Linux Desktop and 6 more 2019-10-22 7.2 HIGH 6.6 MEDIUM
A flaw was found in xorg-x11-server before 1.20.3. An incorrect permission check for -modulepath and -logfile options when starting Xorg. X server allows unprivileged users with the ability to log in to the system via physical console to escalate their privileges and run arbitrary code under root privileges.
CVE-2017-2624 2 Debian, X.org 2 Debian Linux, Xorg-server 2019-10-09 1.9 LOW 7.0 HIGH
It was found that xorg-x11-server before 1.19.0 including uses memcmp() to check the received MIT cookie against a series of valid cookies. If the cookie is correct, it is allowed to attach to the Xorg session. Since most memcmp() implementations return after an invalid byte is seen, this causes a time difference between a valid and invalid byte, which could allow an efficient brute force attack.
CVE-2017-12185 2 Debian, X.org 2 Debian Linux, Xorg-server 2019-10-09 7.5 HIGH 9.8 CRITICAL
xorg-x11-server before 1.19.5 was missing length validation in MIT-SCREEN-SAVER extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.
CVE-2017-12176 2 Debian, X.org 2 Debian Linux, Xorg-server 2019-10-09 7.5 HIGH 9.8 CRITICAL
xorg-x11-server before 1.19.5 was missing extra length validation in ProcEstablishConnection function allowing malicious X client to cause X server to crash or possibly execute arbitrary code.
CVE-2017-12177 2 Debian, X.org 2 Debian Linux, Xorg-server 2019-10-09 7.5 HIGH 9.8 CRITICAL
xorg-x11-server before 1.19.5 was vulnerable to integer overflow in ProcDbeGetVisualInfo function allowing malicious X client to cause X server to crash or possibly execute arbitrary code.
CVE-2017-12178 2 Debian, X.org 2 Debian Linux, Xorg-server 2019-10-09 7.5 HIGH 9.8 CRITICAL
xorg-x11-server before 1.19.5 had wrong extra length check in ProcXIChangeHierarchy function allowing malicious X client to cause X server to crash or possibly execute arbitrary code.
CVE-2017-12179 2 Debian, X.org 2 Debian Linux, Xorg-server 2019-10-09 7.5 HIGH 9.8 CRITICAL
xorg-x11-server before 1.19.5 was vulnerable to integer overflow in (S)ProcXIBarrierReleasePointer functions allowing malicious X client to cause X server to crash or possibly execute arbitrary code.
CVE-2017-12180 2 Debian, X.org 2 Debian Linux, Xorg-server 2019-10-09 7.5 HIGH 9.8 CRITICAL
xorg-x11-server before 1.19.5 was missing length validation in XFree86 VidModeExtension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.
CVE-2017-12181 2 Debian, X.org 2 Debian Linux, Xorg-server 2019-10-09 7.5 HIGH 9.8 CRITICAL
xorg-x11-server before 1.19.5 was missing length validation in XFree86 DGA extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.
CVE-2017-12182 2 Debian, X.org 2 Debian Linux, Xorg-server 2019-10-09 7.5 HIGH 9.8 CRITICAL
xorg-x11-server before 1.19.5 was missing length validation in XFree86 DRI extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.
CVE-2017-12183 2 Debian, X.org 2 Debian Linux, Xorg-server 2019-10-09 7.5 HIGH 9.8 CRITICAL
xorg-x11-server before 1.19.5 was missing length validation in XFIXES extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.
CVE-2017-12184 2 Debian, X.org 2 Debian Linux, Xorg-server 2019-10-09 7.5 HIGH 9.8 CRITICAL
xorg-x11-server before 1.19.5 was missing length validation in XINERAMA extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.
CVE-2017-12186 2 Debian, X.org 2 Debian Linux, Xorg-server 2019-10-09 7.5 HIGH 9.8 CRITICAL
xorg-x11-server before 1.19.5 was missing length validation in X-Resource extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.
CVE-2017-12187 2 Debian, X.org 2 Debian Linux, Xorg-server 2019-10-09 7.5 HIGH 9.8 CRITICAL
xorg-x11-server before 1.19.5 was missing length validation in RENDER extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.
CVE-2017-10972 1 X.org 1 Xorg-server 2019-10-02 4.0 MEDIUM 6.5 MEDIUM
Uninitialized data in endianness conversion in the XEvent handling of the X.Org X Server before 2017-06-19 allowed authenticated malicious users to access potentially privileged data from the X server.
CVE-2017-13721 2 Debian, X.org 2 Debian Linux, Xorg-server 2019-10-02 1.9 LOW 4.7 MEDIUM
In X.Org Server (aka xserver and xorg-server) before 1.19.4, an attacker authenticated to an X server with the X shared memory extension enabled can cause aborts of the X server or replace shared memory segments of other X clients in the same session.
CVE-2015-3164 2 Opensuse, X.org 2 Opensuse, Xorg-server 2018-10-30 3.6 LOW N/A
The authentication setup in XWayland 1.16.x and 1.17.x before 1.17.2 starts the server in non-authenticating mode, which allows local users to read from or send information to arbitrary X11 clients via vectors involving a UNIX socket.
CVE-2015-0255 2 Opensuse, X.org 2 Opensuse, Xorg-server 2018-10-30 6.4 MEDIUM N/A
X.Org Server (aka xserver and xorg-server) before 1.16.3 and 1.17.x before 1.17.1 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (crash) via a crafted string length value in a XkbSetGeometry request.
CVE-2017-13723 2 Debian, X.org 2 Debian Linux, Xorg-server 2018-02-03 4.6 MEDIUM 7.8 HIGH
In X.Org Server (aka xserver and xorg-server) before 1.19.4, a local attacker authenticated to the X server could overflow a global buffer, causing crashes of the X server or potentially other problems by injecting large or malformed XKB related atoms and accessing them via xkbcomp.
CVE-2015-3418 1 X.org 1 Xorg-server 2018-01-29 5.0 MEDIUM 7.5 HIGH
The ProcPutImage function in dix/dispatch.c in X.Org Server (aka xserver and xorg-server) before 1.16.4 allows attackers to cause a denial of service (divide-by-zero and crash) via a zero-height PutImage request.