Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-14346
HistoryAug 26, 2020 - 12:00 a.m.

CVE-2020-14346

2020-08-2600:00:00
ubuntu.com
ubuntu.com
14

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0005 Low

EPSS

Percentile

16.5%

A flaw was found in xorg-x11-server before 1.20.9. An integer underflow in
the X input extension protocol decoding in the X server may lead to
arbitrary access of memory contents. The highest threat from this
vulnerability is to data confidentiality and integrity as well as system
availability.

Notes

Author Note
mdeslaur xorg server is actually the xorg-server package the xorg package only contains docs
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchxorg-server< 2:1.19.6-1ubuntu4.5UNKNOWN
ubuntu20.04noarchxorg-server< 2:1.20.8-2ubuntu2.3UNKNOWN
ubuntu14.04noarchxorg-server< 2:1.15.1-0ubuntu2.11+esm2) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchxorg-server< 2:1.18.4-0ubuntu0.9UNKNOWN
ubuntu16.04noarchxorg-server-hwe-16.04< 2:1.19.6-1ubuntu4.1~16.04.3UNKNOWN
ubuntu18.04noarchxorg-server-hwe-18.04< 2:1.20.8-2ubuntu2.2~18.04.2UNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0005 Low

EPSS

Percentile

16.5%