ID CVE-2020-14363
Summary An integer overflow vulnerability leading to a double-free was found in libX11. This flaw allows a local privileged attacker to cause an application compiled with libX11 to crash, or in some cases, result in arbitrary code execution. The highest threat from this flaw is to confidentiality, integrity as well as system availability.
References
Vulnerable Configurations
  • cpe:2.3:a:x.org:libx11:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.0.99.1:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.0.99.1:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.0.99.2:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.0.99.2:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.1:-:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.1:-:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.1:rc2:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.1:rc2:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.1.99.1:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.1.99.1:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.1.99.2:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.1.99.2:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.2.99.901:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.2.99.901:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.3.99.901:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.3.99.901:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.3.99.902:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.3.99.902:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.3.99.903:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.3.99.903:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.4.99.1:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.4.99.1:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.4.99.901:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.4.99.901:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.4.99.902:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.4.99.902:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.5.99.901:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.5.99.901:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.5.99.902:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.5.99.902:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.6.8:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.6.8:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.6.9:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.6.9:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.6.10:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.6.10:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVSS
Base: 4.6 (as of 04-11-2021 - 16:10)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • bugzilla
    id 1872473
    title CVE-2020-14363 libX11: integer overflow leads to double free in locale handling
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment libX11 is earlier than 0:1.6.7-3.el7_9
            oval oval:com.redhat.rhsa:tst:20204908001
          • comment libX11 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141436062
        • AND
          • comment libX11-common is earlier than 0:1.6.7-3.el7_9
            oval oval:com.redhat.rhsa:tst:20204908003
          • comment libX11-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141436064
        • AND
          • comment libX11-devel is earlier than 0:1.6.7-3.el7_9
            oval oval:com.redhat.rhsa:tst:20204908005
          • comment libX11-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141436066
    rhsa
    id RHSA-2020:4908
    released 2020-11-04
    severity Important
    title RHSA-2020:4908: libX11 security update (Important)
  • bugzilla
    id 1872473
    title CVE-2020-14363 libX11: integer overflow leads to double free in locale handling
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment libX11 is earlier than 0:1.6.4-4.el6_10
            oval oval:com.redhat.rhsa:tst:20204946001
          • comment libX11 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141436062
        • AND
          • comment libX11-common is earlier than 0:1.6.4-4.el6_10
            oval oval:com.redhat.rhsa:tst:20204946003
          • comment libX11-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141436064
        • AND
          • comment libX11-devel is earlier than 0:1.6.4-4.el6_10
            oval oval:com.redhat.rhsa:tst:20204946005
          • comment libX11-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141436066
    rhsa
    id RHSA-2020:4946
    released 2020-11-05
    severity Important
    title RHSA-2020:4946: libX11 security update (Important)
rpms
  • libX11-0:1.6.7-3.el7_9
  • libX11-common-0:1.6.7-3.el7_9
  • libX11-debuginfo-0:1.6.7-3.el7_9
  • libX11-devel-0:1.6.7-3.el7_9
  • libX11-0:1.6.4-4.el6_10
  • libX11-common-0:1.6.4-4.el6_10
  • libX11-debuginfo-0:1.6.4-4.el6_10
  • libX11-devel-0:1.6.4-4.el6_10
refmap via4
confirm https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363
fedora FEDORA-2020-cf0afbd27e
misc
ubuntu USN-4487-2
Last major update 04-11-2021 - 16:10
Published 11-09-2020 - 18:15
Last modified 04-11-2021 - 16:10
Back to Top