CVE List

CVE-2020-14346

Critical 7.8

A flaw was found in xorg-x11-server before 1.20.9. An integer underflow in the X input extension protocol decoding in the X server may lead to arbitrary access of memory contents. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Published September 15, 2020.

Affected software

Get alerts for X.org Xorg-server

Reference links