CWE
190 119
Advisory Published
CVE Published
Updated

CVE-2020-14344: Integer Overflow

First published: Thu Jul 30 2020(Updated: )

An integer overflow leading to a heap-buffer overflow was found in The X Input Method (XIM) client was implemented in libX11 before version 1.6.10. As per upstream this is security relevant when setuid programs call XIM client functions while running with elevated privileges. No such programs are shipped with Red Hat Enterprise Linux.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
X.Org libX11<1.6.10
Fedoraproject Fedora=31
Fedoraproject Fedora=32
Fedoraproject Fedora=33
Canonical Ubuntu Linux=12.04
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
openSUSE Leap=15.1
openSUSE Leap=15.2
IBM Cloud Pak for Security (CP4S)<=1.7.2.0
IBM Cloud Pak for Security (CP4S)<=1.7.1.0
IBM Cloud Pak for Security (CP4S)<=1.7.0.0
redhat/libX11<1.6.10
1.6.10
ubuntu/libx11<2:1.6.2-1ubuntu2.1+
2:1.6.2-1ubuntu2.1+
ubuntu/libx11<2:1.6.10-1
2:1.6.10-1
ubuntu/libx11<2:1.6.4-3ubuntu0.3
2:1.6.4-3ubuntu0.3
ubuntu/libx11<2:1.6.9-2ubuntu1.1
2:1.6.9-2ubuntu1.1
ubuntu/libx11<2:1.6.3-1ubuntu2.2
2:1.6.3-1ubuntu2.2
debian/libx11
2:1.6.7-1+deb10u2
2:1.6.7-1+deb10u4
2:1.7.2-1+deb11u2
2:1.8.4-2+deb12u2
2:1.8.7-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this security issue?

    The vulnerability ID for this security issue is CVE-2020-14344.

  • What is the severity level of CVE-2020-14344?

    CVE-2020-14344 has a severity level of medium.

  • What is the affected software for CVE-2020-14344?

    The affected software for CVE-2020-14344 includes X.Org libX11, Ubuntu, Red Hat, IBM Cloud Pak for Security, Fedora, Canonical Ubuntu Linux, and openSUSE Leap.

  • How can a local attacker exploit CVE-2020-14344?

    A local attacker can exploit CVE-2020-14344 by sending specially-crafted messages to the X Input Method (XIM) client implementation.

  • Are there any remedies available for CVE-2020-14344?

    Yes, there are remedies available for CVE-2020-14344. Please refer to the provided references for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203