what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 7 of 7 RSS Feed

CVE-2020-14362

Status Candidate

Overview

A flaw was found in X.Org Server before xorg-x11-server 1.20.9. An Integer underflow leading to heap-buffer overflow may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Related Files

Red Hat Security Advisory 2021-1804-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1804-01 - X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Mesa provides a 3D graphics API that is compatible with Open Graphics Library. It also provides hardware-accelerated drivers for many popular graphics chips. Issues addressed include buffer overflow, double free, heap overflow, integer overflow, out of bounds access, and privilege escalation vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-14344, CVE-2020-14345, CVE-2020-14346, CVE-2020-14347, CVE-2020-14360, CVE-2020-14361, CVE-2020-14362, CVE-2020-14363, CVE-2020-25712
SHA-256 | a0eb31ee60b869926b5920d6d4ca80b41a0a61a26873ffc06058a362c0cef600
Gentoo Linux Security Advisory 202012-01
Posted Dec 7, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202012-1 - Multiple vulnerabilities have been found in X.org X Server, the worst of which could lead to privilege escalation. Versions less than 1.20.10 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2020-14345, CVE-2020-14346, CVE-2020-14347, CVE-2020-14360, CVE-2020-14361, CVE-2020-14362, CVE-2020-25712
SHA-256 | e338a9191bb721a8fe6a529b7066bb7924fb8788ff15ee0fa8bf183494cabc1c
Red Hat Security Advisory 2020-4953-01
Posted Nov 5, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4953-01 - X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Issues addressed include out of bounds access and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-14345, CVE-2020-14346, CVE-2020-14361, CVE-2020-14362
SHA-256 | b887a9aca316a1bac18d59938b9cc80c6bdbfdc1ed45efed99383dda49fb1b0e
Red Hat Security Advisory 2020-4910-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4910-01 - X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Issues addressed include out of bounds access and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-14345, CVE-2020-14346, CVE-2020-14361, CVE-2020-14362
SHA-256 | 885e28a4cddb90712f1d40d4e402b95fc30792b6710f4e20bd499c21c9e076d4
Debian Security Advisory 4758-1
Posted Sep 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4758-1 - Several vulnerabilities have been discovered in the X.Org X server. Missing input sanitising in X server extensions may result in local privilege escalation if the X server is configured to run with root privileges. In addition an ASLR bypass was fixed.

tags | advisory, local, root, vulnerability
systems | linux, debian
advisories | CVE-2020-14345, CVE-2020-14346, CVE-2020-14347, CVE-2020-14361, CVE-2020-14362
SHA-256 | f766d86a2ab873536eefe0870f0c90e55ca00d335094de674bfbccbfff6552d7
Ubuntu Security Notice USN-4488-2
Posted Sep 9, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4488-2 - USN-4488-1 fixed several vulnerabilities in X.Org. This update provides the corresponding update and also the update from USN-4490-1 for Ubuntu 14.04 ESM. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled the input extension protocol. A local attacker could possibly use this issue to escalate privileges. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly initialized memory. A local attacker could possibly use this issue to obtain sensitive information. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled the XkbSelectEvents function. A local attacker could possibly use this issue to escalate privileges. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled the XRecordRegisterClients function. A local attacker could possibly use this issue to escalate privileges.

tags | advisory, local, vulnerability, protocol
systems | linux, ubuntu
advisories | CVE-2020-14345, CVE-2020-14346, CVE-2020-14347, CVE-2020-14361, CVE-2020-14362
SHA-256 | 4f5dfb2d15e64b00f7486618e2c2116c4886e5d1d5080e38d28625792b727b73
Ubuntu Security Notice USN-4488-1
Posted Sep 2, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4488-1 - Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled the input extension protocol. A local attacker could possibly use this issue to escalate privileges. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly initialized memory. A local attacker could possibly use this issue to obtain sensitive information. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled the XkbSelectEvents function. A local attacker could possibly use this issue to escalate privileges. Various other issues were also addressed.

tags | advisory, local, protocol
systems | linux, ubuntu
advisories | CVE-2020-14346, CVE-2020-14347, CVE-2020-14361, CVE-2020-14362
SHA-256 | fb858e40bd12b9e63ee10febf784385535be07b08aa013c751306a9b329cb3cf
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close