Vulnerabilities > X ORG > Libx11 > 1.4.99.901

DATE CVE VULNERABILITY TITLE RISK
2016-12-13 CVE-2016-7943 Out-of-bounds Write vulnerability in multiple products
The XListFonts function in X.org libX11 before 1.6.4 might allow remote X servers to gain privileges via vectors involving length fields, which trigger out-of-bounds write operations.
network
low complexity
fedoraproject x-org CWE-787
critical
9.8
2016-12-13 CVE-2016-7942 Out-of-bounds Write vulnerability in multiple products
The XGetImage function in X.org libX11 before 1.6.4 might allow remote X servers to gain privileges via vectors involving image type and geometry, which triggers out-of-bounds read operations.
network
low complexity
fedoraproject x-org CWE-787
critical
9.8
2015-04-16 CVE-2013-7439 Numeric Errors vulnerability in multiple products
Multiple off-by-one errors in the (1) MakeBigReq and (2) SetReqLen macros in include/X11/Xlibint.h in X11R6.x and libX11 before 1.6.0 allow remote attackers to have unspecified impact via a crafted request, which triggers a buffer overflow.
network
low complexity
x-org canonical debian CWE-189
7.5