CVE-2020-14347

CVE-2020-14347

A flaw was found in the way xserver memory was not properly initialized. This could leak parts of server memory to the X client. In cases where Xorg server runs with elevated privileges, this could result in possible ASLR bypass. Xorg-server before version 1.20.9 is vulnerable.

Source: CVE-2020-14347

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다