Vulnerability CVE-2020-14347


Published: 2020-08-05

Description:
A flaw was found in the way xserver memory was not properly initialized. This could leak parts of server memory to the X client. In cases where Xorg server runs with elevated privileges, this could result in possible ASLR bypass. Xorg-server before version 1.20.9 is vulnerable.

Type:

CWE-665

(Improper Initialization)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
X.org -> Xorg-server 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14347
https://lists.x.org/archives/xorg-announce/2020-July/003051.html
https://www.openwall.com/lists/oss-security/2020/07/31/2

Copyright 2024, cxsecurity.com

 

Back to Top