[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:89051752
This update for xorg-x11-server fixes the following issues: * CVE-2024-31080: Fixed ProcXIGetSelectedEvents to use unswapped length . * CVE-2024-31081: Fixed ProcXIPassiveGrabDevice to use unswapped length to send reply . * CVE-2024-31082: Fixed ProcAppleDRICreatePixmap to use unswapped length to se ...

oval:org.secpod.oval:def:89051741
This update for xorg-x11-server fixes the following issues: * CVE-2024-31080: Fixed ProcXIGetSelectedEvents to use unswapped length . * CVE-2024-31081: Fixed ProcXIPassiveGrabDevice to use unswapped length to send reply . * CVE-2024-31082: Fixed ProcAppleDRICreatePixmap to use unswapped length to se ...

oval:org.secpod.oval:def:708863
xorg-server: X.Org X11 server - xwayland: X server for running X clients under Wayland Several security issues were fixed in X.Org X Server, xwayland.

oval:org.secpod.oval:def:89051753
This update for xwayland fixes the following issues: * CVE-2024-31080: Fixed ProcXIGetSelectedEvents to use unswapped length . * CVE-2024-31081: Fixed ProcXIPassiveGrabDevice to use unswapped length to send reply . * CVE-2024-31083: Fixed refcounting of glyphs during ProcRenderAddGlyphs . Other fixe ...

oval:org.secpod.oval:def:89051751
This update for xorg-x11-server fixes the following issues: * CVE-2024-31080: Fixed ProcXIGetSelectedEvents to use unswapped length . * CVE-2024-31081: Fixed ProcXIPassiveGrabDevice to use unswapped length to send reply . * CVE-2024-31082: Fixed ProcAppleDRICreatePixmap to use unswapped length to se ...

oval:org.secpod.oval:def:613043
Several vulnerabilities were discovered in the Xorg X server, which may result in privilege escalation if the X server is running privileged or denial of service.

oval:org.secpod.oval:def:1507489
[1.13.1-2.10] - Fix crash caused by fix for CVE-2024-31083 Resolves: RHEL-30981 [1.13.1-2.9] - Rebuild Resolves: RHEL-31011 Resolves: RHEL-30981 Resolves: RHEL-30998 [1.13.1-2.8] - Fix CVE-2024-31080 tigervnc: xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents Resolves: R ...

oval:org.secpod.oval:def:1507458
[1.20.4-29] - Fix regression caused by the fix for CVE-2024-31083 [1.20.4-28] - CVE fix for: CVE-2024-31080, CVE-2024-31081, CVE-2024-31082 and CVE-2024-31083 Resolves: https://issues.redhat.com/browse/RHEL-31003 Resolves: https://issues.redhat.com/browse/RHEL-30989 Resolves: https://issues.redhat.c ...

oval:org.secpod.oval:def:1507496
[1.8.0-33.0.1] - Dropped xorg-CVE-2023-5367.patch, xorg-CVE-2023-6816.patch, xorg-CVE-2023-6377.patch, xorg-CVE-2023-6478.patch, xorg-CVE-2024-0229-1.patch, xorg-CVE-2024-0229-2.patch, xorg-CVE-2024-0229-3.patch, xorg-CVE-2024-21885.patch, xorg-CVE-2024-21886-1.patch, xorg-CVE-2024-21886-2.patch, xo ...

oval:org.secpod.oval:def:1702226
A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different ...

oval:org.secpod.oval:def:99571
xorg-server: X.Org X11 server - xwayland: X server for running X clients under Wayland Several security issues were fixed in X.Org X Server, xwayland.

oval:org.secpod.oval:def:127545
Xwayland is an X server for running X clients under Wayland.

oval:org.secpod.oval:def:127546
Xwayland is an X server for running X clients under Wayland.

oval:org.secpod.oval:def:509190
X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Security Fix: xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents xorg-x11-server: Heap buffer overre ...

oval:org.secpod.oval:def:89051749
This update for xorg-x11-server fixes the following issues: * CVE-2024-31080: Fixed ProcXIGetSelectedEvents to use unswapped length . * CVE-2024-31081: Fixed ProcXIPassiveGrabDevice to use unswapped length to send reply . * CVE-2024-31082: Fixed ProcAppleDRICreatePixmap to use unswapped length to se ...

oval:org.secpod.oval:def:1507515
[1.13.1-8.3] - Rebuild Resolves: RHEL-30985 Resolves: RHEL-31015 [1.13.1-8.2] - Fix crash caused by fix for CVE-2024-31083 Resolves: RHEL-30985 [1.13.1-8.1] - Fix CVE-2024-31080 tigervnc: xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents Resolves: RHEL-31015 - Fix CVE-20 ...

oval:org.secpod.oval:def:1702230
A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different ...

oval:org.secpod.oval:def:99991
Several vulnerabilities were discovered in the Xorg X server, which may result in privilege escalation if the X server is running privileged or denial of service.

oval:org.secpod.oval:def:2501382
Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.

CWE    1
CWE-126
*CVE
CVE-2024-31081
XCCDF    1

© SecPod Technologies