Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-14344 First vendor Publication 2020-08-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 6.7
Base Score 6.7 Environmental Score 6.7
impact SubScore 5.9 Temporal Score 6.7
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An integer overflow leading to a heap-buffer overflow was found in The X Input Method (XIM) client was implemented in libX11 before version 1.6.10. As per upstream this is security relevant when setuid programs call XIM client functions while running with elevated privileges. No such programs are shipped with Red Hat Enterprise Linux.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36
Os 5
Os 3
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344
GENTOO https://security.gentoo.org/glsa/202008-18
MISC https://lists.x.org/archives/xorg-announce/2020-July/003050.html
https://www.openwall.com/lists/oss-security/2020/07/31/1
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html
UBUNTU https://usn.ubuntu.com/4487-1/
https://usn.ubuntu.com/4487-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-11-07 21:36:58
  • Multiple Updates
2022-11-29 09:27:30
  • Multiple Updates
2022-10-20 01:49:06
  • Multiple Updates
2021-05-04 13:47:45
  • Multiple Updates
2021-04-22 02:59:00
  • Multiple Updates
2020-12-04 21:23:26
  • Multiple Updates
2020-09-26 00:22:47
  • Multiple Updates
2020-09-16 05:22:49
  • Multiple Updates
2020-09-11 00:22:50
  • Multiple Updates
2020-09-10 00:22:48
  • Multiple Updates
2020-09-02 17:23:09
  • Multiple Updates
2020-08-14 21:23:24
  • Multiple Updates
2020-08-12 21:23:14
  • Multiple Updates
2020-08-09 01:29:39
  • Multiple Updates
2020-08-09 01:27:56
  • Multiple Updates
2020-08-08 17:22:54
  • Multiple Updates
2020-08-08 09:22:51
  • Multiple Updates
2020-08-07 05:22:56
  • Multiple Updates
2020-08-05 21:23:16
  • First insertion