Information on source package xwayland

Available versions

ReleaseVersion
bookworm2:22.1.9-1
trixie2:23.2.4-1
sid2:23.2.6-1

Open issues

BugbookwormtrixiesidDescription
CVE-2024-31083vulnerable (no DSA)vulnerablefixedA use-after-free vulnerability was found in the ProcRenderAddGlyphs() ...
CVE-2024-31081vulnerable (no DSA)vulnerablefixedA heap-based buffer over-read vulnerability was found in the X.org ser ...
CVE-2024-31080vulnerable (no DSA)vulnerablefixedA heap-based buffer over-read vulnerability was found in the X.org ser ...
CVE-2024-21886vulnerable (no DSA)fixedfixedA heap buffer overflow flaw was found in the DisableDevice function in ...
CVE-2024-21885vulnerable (no DSA)fixedfixedA flaw was found in X.Org server. In the XISendDeviceHierarchyEvent fu ...
CVE-2024-0409vulnerable (no DSA)fixedfixedA flaw was found in the X.Org server. The cursor code in both Xephyr a ...
CVE-2024-0408vulnerable (no DSA)fixedfixedA flaw was found in the X.Org server. The GLX PBuffer code does not ca ...
CVE-2024-0229vulnerable (no DSA)fixedfixedAn out-of-bounds memory access flaw was found in the X.Org server. Thi ...
CVE-2023-6816vulnerable (no DSA)fixedfixedA flaw was found in X.Org server. Both DeviceFocusEvent and the XIQuer ...
CVE-2023-6478vulnerable (no DSA)fixedfixedA flaw was found in xorg-server. A specially crafted request to RRChan ...
CVE-2023-6377vulnerable (no DSA)fixedfixedA flaw was found in xorg-server. Querying or changing XKB button actio ...
CVE-2023-5367vulnerable (no DSA)fixedfixedA out-of-bounds write flaw was found in the xorg-x11-server. This issu ...

Resolved issues

BugDescription
CVE-2023-1393A flaw was found in X.Org Server Overlay Window. A Use-After-Free may ...
CVE-2023-0494A vulnerability was found in X.Org. This issue occurs due to a danglin ...
CVE-2022-46344A vulnerability was found in X.Org. This security flaw occurs because ...
CVE-2022-46343A vulnerability was found in X.Org. This security flaw occurs because ...
CVE-2022-46342A vulnerability was found in X.Org. This security flaw occurs because ...
CVE-2022-46341A vulnerability was found in X.Org. This security flaw occurs because ...
CVE-2022-46340A vulnerability was found in X.Org. This security flaw occurs becuase ...
CVE-2022-4283A vulnerability was found in X.Org. This security flaw occurs because ...
CVE-2022-3551A vulnerability, which was classified as problematic, has been found i ...
CVE-2022-3550A vulnerability classified as critical was found in X.org Server. Affe ...
CVE-2022-2320A flaw was found in the Xorg-x11-server. The specific flaw exists with ...
CVE-2022-2319A flaw was found in the Xorg-x11-server. An out-of-bounds access issue ...
CVE-2021-4011A flaw was found in xorg-x11-server in versions before 21.1.2 and befo ...
CVE-2021-4010A flaw was found in xorg-x11-server in versions before 21.1.2 and befo ...
CVE-2021-4009A flaw was found in xorg-x11-server in versions before 21.1.2 and befo ...
CVE-2021-4008A flaw was found in xorg-x11-server in versions before 21.1.2 and befo ...

Search for package or bug name: Reporting problems