4.3
MEDIUM
CVE-2014-8091
X.Org X Window System Sun-Des Authentication Null Pointer Dereference Vulnerability
Description

X.Org X Window System (aka X11 and X) X11R5 and X.Org Server (aka xserver and xorg-server) before 1.16.3, when using SUN-DES-1 (Secure RPC) authentication credentials, does not check the return value of a malloc call, which allows remote attackers to cause a denial of service (NULL pointer dereference and server crash) via a crafted connection request.

INFO

Published Date :

Dec. 10, 2014, 3:59 p.m.

Last Modified :

Feb. 13, 2023, 12:42 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2014-8091 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 X.org xorg-server
2 X.org x11

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-8091 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-8091 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description It was found that the X.Org server did not properly handle SUN-DES-1 (Secure RPC) authentication credentials. A malicious, unauthenticated client could use this flaw to crash the X.Org server by submitting a specially crafted authentication request. X.Org X Window System (aka X11 and X) X11R5 and X.Org Server (aka xserver and xorg-server) before 1.16.3, when using SUN-DES-1 (Secure RPC) authentication credentials, does not check the return value of a malloc call, which allows remote attackers to cause a denial of service (NULL pointer dereference and server crash) via a crafted connection request.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:N/I:N/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2014:1982 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:1983 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2014-8091 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1168680 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description X.Org X Window System (aka X11 and X) X11R5 and X.Org Server (aka xserver and xorg-server) before 1.16.3, when using SUN-DES-1 (Secure RPC) authentication credentials, does not check the return value of a malloc call, which allows remote attackers to cause a denial of service (NULL pointer dereference and server crash) via a crafted connection request. It was found that the X.Org server did not properly handle SUN-DES-1 (Secure RPC) authentication credentials. A malicious, unauthenticated client could use this flaw to crash the X.Org server by submitting a specially crafted authentication request.
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:N/I:N/A:P)
    Added Reference https://access.redhat.com/security/cve/CVE-2014-8091 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:1982 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:1983 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1168680 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/61947 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201504-06 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/71597 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
  • Modified Analysis by [email protected]

    Mar. 31, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:x.org:x11:5.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:x.org:xorg-server:1.16.2:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:x.org:xorg-server:1.16.2:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:x.org:x11:5.0:*:*:*:*:*:*:*
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html Advisory
  • CVE Modified by [email protected]

    Jul. 17, 2015

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
  • Modified Analysis by [email protected]

    Apr. 09, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:x:xorg-server:1.16.2:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:x:x.org_x11:5.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:x.org:x11:5.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:x.org:xorg-server:1.16.2:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Apr. 03, 2015

    Action Type Old Value New Value
    Added Reference http://advisories.mageia.org/MGASA-2014-0532.html
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:119
  • CVE Modified by [email protected]

    Mar. 06, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2014/dsa-3095
  • CVE Modified by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
    Removed Reference http://nvidia.custhelp.com/app/answers/detail/a_id/3610
    Added Reference http://secunia.com/advisories/62292
  • Modified Analysis by [email protected]

    Dec. 16, 2014

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:x:x_window_system:x11r5:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:x:xorg-server:1.16.2:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:x:xorg-server:1.16.2:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:x:x.org_x11:5.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Dec. 10, 2014

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/476.html">CWE-476: NULL Pointer Dereference</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:x:x_window_system:x11r5:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:x:xorg-server:1.16.2:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Changed Reference Type http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/ No Types Assigned http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/ Advisory, Patch
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Dec. 10, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-8091 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-8091 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

6.29 }} -0.06%

score

0.93679

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability