CVE List

CVE-2020-14362

Critical 7.8

A flaw was found in X.Org Server before xorg-x11-server 1.20.9. An Integer underflow leading to heap-buffer overflow may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Published September 15, 2020.

Affected software

Get alerts for X.org Xorg-server

Reference links