CVE-2020-14347 - CERT CVE
ID CVE-2020-14347
Sažetak A flaw was found in the way xserver memory was not properly initialized. This could leak parts of server memory to the X client. In cases where Xorg server runs with elevated privileges, this could result in possible ASLR bypass. Xorg-server before version 1.20.9 is vulnerable.
Reference
CVSS
Base: 2.1
Impact: 2.9
Exploitability:3.9
Pristup
VektorSloženostAutentikacija
LOCAL LOW NONE
Impact
PovjerljivostCjelovitostDostupnost
PARTIAL NONE NONE
CVSS vektor AV:L/AC:L/Au:N/C:P/I:N/A:N
Zadnje važnije ažuriranje 07-11-2023 - 03:17
Objavljeno 05-08-2020 - 14:15