Executive Summary

Informations
Name CVE-2020-14347 First vendor Publication 2020-08-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in the way xserver memory was not properly initialized. This could leak parts of server memory to the X client. In cases where Xorg server runs with elevated privileges, this could result in possible ASLR bypass. Xorg-server before version 1.20.9 is vulnerable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14347

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-665 Improper Initialization

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 171
Os 4
Os 2

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14347
DEBIAN https://www.debian.org/security/2020/dsa-4758
GENTOO https://security.gentoo.org/glsa/202012-01
MISC https://lists.x.org/archives/xorg-announce/2020-July/003051.html
https://www.openwall.com/lists/oss-security/2020/07/31/2
MLIST https://lists.debian.org/debian-lts-announce/2020/08/msg00057.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00075.html
UBUNTU https://usn.ubuntu.com/4488-1/
https://usn.ubuntu.com/4488-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-11-07 21:36:58
  • Multiple Updates
2023-02-03 21:27:39
  • Multiple Updates
2022-12-20 01:47:41
  • Multiple Updates
2021-05-04 13:46:21
  • Multiple Updates
2021-04-22 02:59:00
  • Multiple Updates
2020-12-07 09:22:49
  • Multiple Updates
2020-12-04 21:23:26
  • Multiple Updates
2020-09-16 09:22:49
  • Multiple Updates
2020-09-11 09:22:47
  • Multiple Updates
2020-09-05 09:22:51
  • Multiple Updates
2020-09-02 17:23:09
  • Multiple Updates
2020-08-07 05:22:56
  • Multiple Updates
2020-08-05 21:23:16
  • First insertion