Логотип exploitDog
bind:CVE-2020-14363
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2020-14363

Количество 16

Количество 16

ubuntu логотип

CVE-2020-14363

почти 5 лет назад

An integer overflow vulnerability leading to a double-free was found in libX11. This flaw allows a local privileged attacker to cause an application compiled with libX11 to crash, or in some cases, result in arbitrary code execution. The highest threat from this flaw is to confidentiality, integrity as well as system availability.

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2020-14363

почти 5 лет назад

An integer overflow vulnerability leading to a double-free was found in libX11. This flaw allows a local privileged attacker to cause an application compiled with libX11 to crash, or in some cases, result in arbitrary code execution. The highest threat from this flaw is to confidentiality, integrity as well as system availability.

CVSS3: 7.8
EPSS: Низкий
nvd логотип

CVE-2020-14363

почти 5 лет назад

An integer overflow vulnerability leading to a double-free was found in libX11. This flaw allows a local privileged attacker to cause an application compiled with libX11 to crash, or in some cases, result in arbitrary code execution. The highest threat from this flaw is to confidentiality, integrity as well as system availability.

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2020-14363

почти 5 лет назад

An integer overflow vulnerability leading to a double-free was found i ...

CVSS3: 7.8
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:1370-1

почти 5 лет назад

Security update for libX11

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:1368-1

почти 5 лет назад

Security update for libX11

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2475-2

больше 4 лет назад

Security update for libX11

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2475-1

почти 5 лет назад

Security update for libX11

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2474-2

больше 4 лет назад

Security update for libX11

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2474-1

почти 5 лет назад

Security update for libX11

EPSS: Низкий
github логотип

GHSA-qmwg-hw9q-xg39

около 3 лет назад

An integer overflow vulnerability leading to a double-free was found in libX11. This flaw allows a local privileged attacker to cause an application compiled with libX11 to crash, or in some cases, result in arbitrary code execution. The highest threat from this flaw is to confidentiality, integrity as well as system availability.

EPSS: Низкий
oracle-oval логотип

ELSA-2020-4946

больше 4 лет назад

ELSA-2020-4946: libX11 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2020-4908

больше 4 лет назад

ELSA-2020-4908: libX11 security update (IMPORTANT)

EPSS: Низкий
fstec логотип

BDU:2021-02599

почти 5 лет назад

Уязвимость библиотеки предоставления клиентского API для X Window System libX11, связанная с использованием памяти после ее освобождения, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код

CVSS3: 7.8
EPSS: Низкий
rocky логотип

RLSA-2021:1804

около 4 лет назад

Moderate: userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update

EPSS: Низкий
oracle-oval логотип

ELSA-2021-1804

около 4 лет назад

ELSA-2021-1804: userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2020-14363

An integer overflow vulnerability leading to a double-free was found in libX11. This flaw allows a local privileged attacker to cause an application compiled with libX11 to crash, or in some cases, result in arbitrary code execution. The highest threat from this flaw is to confidentiality, integrity as well as system availability.

CVSS3: 7.8
0%
Низкий
почти 5 лет назад
redhat логотип
CVE-2020-14363

An integer overflow vulnerability leading to a double-free was found in libX11. This flaw allows a local privileged attacker to cause an application compiled with libX11 to crash, or in some cases, result in arbitrary code execution. The highest threat from this flaw is to confidentiality, integrity as well as system availability.

CVSS3: 7.8
0%
Низкий
почти 5 лет назад
nvd логотип
CVE-2020-14363

An integer overflow vulnerability leading to a double-free was found in libX11. This flaw allows a local privileged attacker to cause an application compiled with libX11 to crash, or in some cases, result in arbitrary code execution. The highest threat from this flaw is to confidentiality, integrity as well as system availability.

CVSS3: 7.8
0%
Низкий
почти 5 лет назад
debian логотип
CVE-2020-14363

An integer overflow vulnerability leading to a double-free was found i ...

CVSS3: 7.8
0%
Низкий
почти 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:1370-1

Security update for libX11

0%
Низкий
почти 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:1368-1

Security update for libX11

0%
Низкий
почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:2475-2

Security update for libX11

0%
Низкий
больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:2475-1

Security update for libX11

0%
Низкий
почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:2474-2

Security update for libX11

0%
Низкий
больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:2474-1

Security update for libX11

0%
Низкий
почти 5 лет назад
github логотип
GHSA-qmwg-hw9q-xg39

An integer overflow vulnerability leading to a double-free was found in libX11. This flaw allows a local privileged attacker to cause an application compiled with libX11 to crash, or in some cases, result in arbitrary code execution. The highest threat from this flaw is to confidentiality, integrity as well as system availability.

0%
Низкий
около 3 лет назад
oracle-oval логотип
ELSA-2020-4946

ELSA-2020-4946: libX11 security update (IMPORTANT)

больше 4 лет назад
oracle-oval логотип
ELSA-2020-4908

ELSA-2020-4908: libX11 security update (IMPORTANT)

больше 4 лет назад
fstec логотип
BDU:2021-02599

Уязвимость библиотеки предоставления клиентского API для X Window System libX11, связанная с использованием памяти после ее освобождения, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код

CVSS3: 7.8
0%
Низкий
почти 5 лет назад
rocky логотип
RLSA-2021:1804

Moderate: userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update

около 4 лет назад
oracle-oval логотип
ELSA-2021-1804

ELSA-2021-1804: userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update (MODERATE)

около 4 лет назад

Уязвимостей на страницу