Vulnerability CVE-2019-17624


Published: 2019-10-16

Description:
In X.Org X Server 1.20.4, there is a stack-based buffer overflow in the function XQueryKeymap. For example, by sending ct.c_char 1000 times, an attacker can cause a denial of service (application crash) or possibly have unspecified other impact.

See advisories in our WLB2 database:
Topic
Author
Date
High
X.Org X Server 1.20.4 Local Stack Overflow
Marcelo Vazquez
17.10.2019

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

 References:
https://www.exploit-db.com/exploits/47507
https://www.x.org/releases/individual/xserver/

Copyright 2024, cxsecurity.com

 

Back to Top