CVE-2019-17624

"" In X.Org X Server 1.20.4, there is a stack-based buffer overflow in the function XQueryKeymap. For example, by sending ct.c_char 1000 times, an attacker can cause a denial of service (application crash) or possibly have unspecified other impact. Note: It is disputed if the X.Org X Server is involved or if there is a stack overflow.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:x.org:x_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-16 11:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-17624

Mitre link : CVE-2019-17624

CVE.ORG link : CVE-2019-17624


JSON object : View

Products Affected

x.org

  • x_server
CWE
CWE-787

Out-of-bounds Write