CWE
665
Advisory Published
CVE Published
Updated

CVE-2020-14347

First published: Thu Jul 30 2020(Updated: )

A flaw was found in the way xserver memory was not properly initialized. This could leak parts of server memory to the X client. In cases where Xorg server runs with elevated privileges, this could result in possible ASLR bypass. Xorg-server before version 1.20.9 is vulnerable.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
debian/xorg-server<=2:1.20.8-2<=2:1.20.4-1
2:1.20.9-1
2:1.20.4-1+deb10u1
X.org Xorg-server<1.20.9
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
IBM Cloud Pak for Security (CP4S)<=1.7.2.0
IBM Cloud Pak for Security (CP4S)<=1.7.1.0
IBM Cloud Pak for Security (CP4S)<=1.7.0.0
redhat/xorg-server<1.20.9
1.20.9
ubuntu/xorg-server<2:1.19.6-1ubuntu4.5
2:1.19.6-1ubuntu4.5
ubuntu/xorg-server<2:1.20.8-2ubuntu2.3
2:1.20.8-2ubuntu2.3
ubuntu/xorg-server<2:1.15.1-0ubuntu2.11+
2:1.15.1-0ubuntu2.11+
ubuntu/xorg-server<1.20.9
1.20.9
ubuntu/xorg-server<2:1.18.4-0ubuntu0.9
2:1.18.4-0ubuntu0.9
ubuntu/xorg-server-hwe-16.04<1.20.9
1.20.9
ubuntu/xorg-server-hwe-16.04<2:1.19.6-1ubuntu4.1~16.04.3
2:1.19.6-1ubuntu4.1~16.04.3
ubuntu/xorg-server-hwe-18.04<2:1.20.8-2ubuntu2.2~18.04.2
2:1.20.8-2ubuntu2.2~18.04.2
ubuntu/xorg-server-hwe-18.04<1.20.9
1.20.9
debian/xorg-server
2:1.20.4-1+deb10u4
2:1.20.4-1+deb10u14
2:1.20.11-1+deb11u11
2:1.20.11-1+deb11u13
2:21.1.7-3+deb12u5
2:21.1.7-3+deb12u7
2:21.1.12-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2020-14347?

    CVE-2020-14347 is a vulnerability in X.Org Xserver that allows a local authenticated attacker to obtain sensitive information.

  • How does CVE-2020-14347 work?

    CVE-2020-14347 works by exploiting a failure to initialize the memory in xserver pixmap data, which can leak parts of sensitive information.

  • What is the severity of CVE-2020-14347?

    CVE-2020-14347 has a severity rating of high.

  • Which software versions are affected by CVE-2020-14347?

    The affected software versions of CVE-2020-14347 are xorg-server-hwe-18.04 (2:1.20.8-2ubuntu2.2~18.04.2), xorg-server-hwe-18.04 (1.20.9), xorg-server (2:1.19.6-1ubuntu4.5), xorg-server (2:1.20.8-2ubuntu2.3), xorg-server (2:1.15.1-0ubuntu2.11+), xorg-server (2:1.18.4-0ubuntu0.9), xorg-server-hwe-16.04 (1.20.9), xorg-server-hwe-16.04 (2:1.19.6-1ubuntu4.1~16.04.3), xorg-server (1.20.9), xorg-server (2:1.20.9-1), and xorg-server (2:1.20.4-1+deb10u1).

  • How do I fix CVE-2020-14347?

    To fix CVE-2020-14347, update to the latest version of the affected software packages: xorg-server-hwe-18.04 (2:1.20.8-2ubuntu2.2~18.04.2), xorg-server-hwe-18.04 (1.20.9), xorg-server (2:1.19.6-1ubuntu4.5), xorg-server (2:1.20.8-2ubuntu2.3), xorg-server (2:1.15.1-0ubuntu2.11+), xorg-server (2:1.18.4-0ubuntu0.9), xorg-server-hwe-16.04 (1.20.9), xorg-server-hwe-16.04 (2:1.19.6-1ubuntu4.1~16.04.3), xorg-server (1.20.9), xorg-server (2:1.20.9-1), and xorg-server (2:1.20.4-1+deb10u1).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203