CVE-2020-14347

medium

Description

A flaw was found in the way xserver memory was not properly initialized. This could leak parts of server memory to the X client. In cases where Xorg server runs with elevated privileges, this could result in possible ASLR bypass. Xorg-server before version 1.20.9 is vulnerable.

References

https://www.openwall.com/lists/oss-security/2020/07/31/2

https://www.debian.org/security/2020/dsa-4758

https://usn.ubuntu.com/4488-2/

https://usn.ubuntu.com/4488-1/

https://security.gentoo.org/glsa/202012-01

https://lists.x.org/archives/xorg-announce/2020-July/003051.html

https://lists.debian.org/debian-lts-announce/2020/08/msg00057.html

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14347

Details

Source: Mitre, NVD

Published: 2020-08-05

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium