UbuntuUpdates.org

Bugs fixes in "xorg-server"

Origin Bug number Title Date fixed
CVE CVE-2022-46344 Xi: avoid integer truncation in length check of ProcXIChangeProperty 2022-12-14
CVE CVE-2022-46343 Xext: free the screen saver resource when replacing it 2022-12-14
CVE CVE-2022-46342 Xext: free the XvRTVideoNotify when turning off from the same client 2022-12-14
CVE CVE-2022-46341 Xi: disallow passive grabs with a detail > 255 2022-12-14
CVE CVE-2022-46340 Xtest: disallow GenericEvents in XTestSwapFakeInput 2022-12-14
CVE CVE-2022-4283 xkb: reset the radio_groups pointer to NULL after freeing it 2022-12-14
CVE CVE-2022-46344 Xi: avoid integer truncation in length check of ProcXIChangeProperty 2022-12-14
CVE CVE-2022-46343 Xext: free the screen saver resource when replacing it 2022-12-14
CVE CVE-2022-46342 Xext: free the XvRTVideoNotify when turning off from the same client 2022-12-14
CVE CVE-2022-46341 Xi: disallow passive grabs with a detail > 255 2022-12-14
CVE CVE-2022-46340 Xtest: disallow GenericEvents in XTestSwapFakeInput 2022-12-14
CVE CVE-2022-4283 xkb: reset the radio_groups pointer to NULL after freeing it 2022-12-14
CVE CVE-2022-46344 Xi: avoid integer truncation in length check of ProcXIChangeProperty 2022-12-14
CVE CVE-2022-46343 Xext: free the screen saver resource when replacing it 2022-12-14
CVE CVE-2022-46342 Xext: free the XvRTVideoNotify when turning off from the same client 2022-12-14
CVE CVE-2022-46341 Xi: disallow passive grabs with a detail > 255 2022-12-14
CVE CVE-2022-46340 Xtest: disallow GenericEvents in XTestSwapFakeInput 2022-12-14
CVE CVE-2022-4283 xkb: reset the radio_groups pointer to NULL after freeing it 2022-12-14
CVE CVE-2022-46344 Xi: avoid integer truncation in length check of ProcXIChangeProperty 2022-12-14
CVE CVE-2022-46343 Xext: free the screen saver resource when replacing it 2022-12-14



About   -   Send Feedback to @ubuntu_updates