6.5
MEDIUM
CVE-2014-8098
X.Org X Window System DoS/Arbitrary Code Execution Vulnerability
Description

The GLX extension in XFree86 4.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) __glXDisp_Render, (2) __glXDisp_RenderLarge, (3) __glXDispSwap_VendorPrivate, (4) __glXDispSwap_VendorPrivateWithReply, (5) set_client_info, (6) __glXDispSwap_SetClientInfoARB, (7) DoSwapInterval, (8) DoGetProgramString, (9) DoGetString, (10) __glXDispSwap_RenderMode, (11) __glXDisp_GetCompressedTexImage, (12) __glXDispSwap_GetCompressedTexImage, (13) __glXDisp_FeedbackBuffer, (14) __glXDispSwap_FeedbackBuffer, (15) __glXDisp_SelectBuffer, (16) __glXDispSwap_SelectBuffer, (17) __glXDisp_Flush, (18) __glXDispSwap_Flush, (19) __glXDisp_Finish, (20) __glXDispSwap_Finish, (21) __glXDisp_ReadPixels, (22) __glXDispSwap_ReadPixels, (23) __glXDisp_GetTexImage, (24) __glXDispSwap_GetTexImage, (25) __glXDisp_GetPolygonStipple, (26) __glXDispSwap_GetPolygonStipple, (27) __glXDisp_GetSeparableFilter, (28) __glXDisp_GetSeparableFilterEXT, (29) __glXDisp_GetConvolutionFilter, (30) __glXDisp_GetConvolutionFilterEXT, (31) __glXDisp_GetHistogram, (32) __glXDisp_GetHistogramEXT, (33) __glXDisp_GetMinmax, (34) __glXDisp_GetMinmaxEXT, (35) __glXDisp_GetColorTable, (36) __glXDisp_GetColorTableSGI, (37) GetSeparableFilter, (38) GetConvolutionFilter, (39) GetHistogram, (40) GetMinmax, or (41) GetColorTable function.

INFO

Published Date :

Dec. 10, 2014, 3:59 p.m.

Last Modified :

Feb. 13, 2023, 12:42 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.0
Public PoC/Exploit Available at Github

CVE-2014-8098 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-8098 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 X.org xorg-server
2 X.org x11
3 X.org xfree86
1 Debian debian_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CWE chaining concept and tools

Python

Updated: 4 months ago
9 stars 3 fork 3 watcher
Born at : Nov. 11, 2020, 7:53 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-8098 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-8098 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description Multiple out-of-bounds write flaws were found in the way the X.Org server calculated memory requirements for certain GLX extension requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server or, potentially, execute arbitrary code with root privileges. The GLX extension in XFree86 4.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) __glXDisp_Render, (2) __glXDisp_RenderLarge, (3) __glXDispSwap_VendorPrivate, (4) __glXDispSwap_VendorPrivateWithReply, (5) set_client_info, (6) __glXDispSwap_SetClientInfoARB, (7) DoSwapInterval, (8) DoGetProgramString, (9) DoGetString, (10) __glXDispSwap_RenderMode, (11) __glXDisp_GetCompressedTexImage, (12) __glXDispSwap_GetCompressedTexImage, (13) __glXDisp_FeedbackBuffer, (14) __glXDispSwap_FeedbackBuffer, (15) __glXDisp_SelectBuffer, (16) __glXDispSwap_SelectBuffer, (17) __glXDisp_Flush, (18) __glXDispSwap_Flush, (19) __glXDisp_Finish, (20) __glXDispSwap_Finish, (21) __glXDisp_ReadPixels, (22) __glXDispSwap_ReadPixels, (23) __glXDisp_GetTexImage, (24) __glXDispSwap_GetTexImage, (25) __glXDisp_GetPolygonStipple, (26) __glXDispSwap_GetPolygonStipple, (27) __glXDisp_GetSeparableFilter, (28) __glXDisp_GetSeparableFilterEXT, (29) __glXDisp_GetConvolutionFilter, (30) __glXDisp_GetConvolutionFilterEXT, (31) __glXDisp_GetHistogram, (32) __glXDisp_GetHistogramEXT, (33) __glXDisp_GetMinmax, (34) __glXDisp_GetMinmaxEXT, (35) __glXDisp_GetColorTable, (36) __glXDisp_GetColorTableSGI, (37) GetSeparableFilter, (38) GetConvolutionFilter, (39) GetHistogram, (40) GetMinmax, or (41) GetColorTable function.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:C/I:C/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2014:1982 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:1983 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2014-8098 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1168707 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The GLX extension in XFree86 4.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) __glXDisp_Render, (2) __glXDisp_RenderLarge, (3) __glXDispSwap_VendorPrivate, (4) __glXDispSwap_VendorPrivateWithReply, (5) set_client_info, (6) __glXDispSwap_SetClientInfoARB, (7) DoSwapInterval, (8) DoGetProgramString, (9) DoGetString, (10) __glXDispSwap_RenderMode, (11) __glXDisp_GetCompressedTexImage, (12) __glXDispSwap_GetCompressedTexImage, (13) __glXDisp_FeedbackBuffer, (14) __glXDispSwap_FeedbackBuffer, (15) __glXDisp_SelectBuffer, (16) __glXDispSwap_SelectBuffer, (17) __glXDisp_Flush, (18) __glXDispSwap_Flush, (19) __glXDisp_Finish, (20) __glXDispSwap_Finish, (21) __glXDisp_ReadPixels, (22) __glXDispSwap_ReadPixels, (23) __glXDisp_GetTexImage, (24) __glXDispSwap_GetTexImage, (25) __glXDisp_GetPolygonStipple, (26) __glXDispSwap_GetPolygonStipple, (27) __glXDisp_GetSeparableFilter, (28) __glXDisp_GetSeparableFilterEXT, (29) __glXDisp_GetConvolutionFilter, (30) __glXDisp_GetConvolutionFilterEXT, (31) __glXDisp_GetHistogram, (32) __glXDisp_GetHistogramEXT, (33) __glXDisp_GetMinmax, (34) __glXDisp_GetMinmaxEXT, (35) __glXDisp_GetColorTable, (36) __glXDisp_GetColorTableSGI, (37) GetSeparableFilter, (38) GetConvolutionFilter, (39) GetHistogram, (40) GetMinmax, or (41) GetColorTable function. Multiple out-of-bounds write flaws were found in the way the X.Org server calculated memory requirements for certain GLX extension requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server or, potentially, execute arbitrary code with root privileges.
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:C/I:C/A:C)
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1168707 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:1982 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2014-8098 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:1983 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Changed Reference Type http://secunia.com/advisories/62292 No Types Assigned http://secunia.com/advisories/62292 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/61947 No Types Assigned http://secunia.com/advisories/61947 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html Third Party Advisory
    Changed Reference Type http://nvidia.custhelp.com/app/answers/detail/a_id/3610 No Types Assigned http://nvidia.custhelp.com/app/answers/detail/a_id/3610 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2014/dsa-3095 No Types Assigned http://www.debian.org/security/2014/dsa-3095 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/71606 No Types Assigned http://www.securityfocus.com/bid/71606 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:119 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2015:119 Broken Link
    Changed Reference Type https://security.gentoo.org/glsa/201504-06 No Types Assigned https://security.gentoo.org/glsa/201504-06 Third Party Advisory
    Changed Reference Type http://advisories.mageia.org/MGASA-2014-0532.html No Types Assigned http://advisories.mageia.org/MGASA-2014-0532.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:x.org:x.org_x11:6.7:*:*:*:*:*:*:* OR *cpe:2.3:a:x.org:x11:6.7:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/61947 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/71606 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201504-06 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
  • Modified Analysis by [email protected]

    Apr. 07, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:x.org:x.org_x11:6.7:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:x.org:xfree86:4.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:x.org:xorg-server:1.16.2.99.901:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:x.org:xorg-server:1.16.2.99.901:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:x.org:xfree86:4.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:x.org:x.org_x11:6.7:*:*:*:*:*:*:*
  • CVE Translated by [email protected]

    Feb. 17, 2016

    Action Type Old Value New Value
    Removed Translation La extensión GLX en XFree86 4.0, X.Org X Window System (también conocido como X11 o X) X11R6.7, y X.Org Server (también conocido como xserver y xorg-server) anterior a 1.16.3 permite a usuarios remotos autenticados causar una denegación de servicio (lectura o escritura fuera de rango) o posiblemente ejecutar código arbitrario a través de una longitud manipulada o valor de indice manipulado en la función (1) __glXDisp_Render, (2) __glXDisp_RenderLarge, (3) __glXDispSwap_VendorPrivate, (4) __glXDispSwap_VendorPrivateWithReply, (5) set_client_info, (6) __glXDispSwap_SetClientInfoARB, (7) DoSwapInterval, (8) DoGetProgramString, (9) DoGetString, (10) __glXDispSwap_RenderMode, (11) __glXDisp_GetCompressedTexImage, (12) __glXDispSwap_GetCompressedTexImage, (13) __glXDisp_FeedbackBuffer, (14) __glXDispSwap_FeedbackBuffer, (15) __glXDisp_SelectBuffer, (16) __glXDispSwap_SelectBuffer, (17) __glXDisp_Flush, (18) __glXDispSwap_Flush, (19) __glXDisp_Finish, (20) __glXDispSwap_Finish, (21) __glXDisp_ReadPixels, (22) __glXDispSwap_ReadPixels, (23) __glXDisp_GetTexImage, (24) __ glXDispSwap_GetTexImage, (25) __glXDisp_GetPolygonStipple, (26) __glXDispSwap_GetPolygonStipple, (27) __glXDisp_GetSeparableFilter, (28) __glXDisp_GetSeparableFilterEXT, (29) __glXDisp_GetConvolutionFilter, (30) __glXDisp_GetConvolutionFilterEXT, (31) __glXDisp_GetHistogram, (32) __glXDisp_GetHistogramEXT, (33) __glXDisp_GetMinmax, (34) __glXDisp_GetMinmaxEXT, (35) __glXDisp_GetColorTable, (36) __glXDisp_GetColorTableSGI, (37) GetSeparableFilter, (38) GetConvolutionFilter, (39) GetHistogram, (40) GetMinmax, o (41) GetColorTable.
    Added Translation La extensión GLX en XFree86 4.0, X.Org X Window System (también conocido como X11 o X) X11R6.7 y X.Org Server (también conocido como xserver y xorg-server) en versiones anteriores a 1.16.3 permite a usuarios remotos autenticados causar una denegación de servicio (lectura o escritura fuera de rango) o posiblemente ejecutar código arbitrario a través de un valor de longitud o índice manipulado a la función (1) __glXDisp_Render, (2) __glXDisp_RenderLarge, (3) __glXDispSwap_VendorPrivate, (4) __glXDispSwap_VendorPrivateWithReply, (5) set_client_info, (6) __glXDispSwap_SetClientInfoARB, (7) DoSwapInterval, (8) DoGetProgramString, (9) DoGetString, (10) __glXDispSwap_RenderMode, (11) __glXDisp_GetCompressedTexImage, (12) __glXDispSwap_GetCompressedTexImage, (13) __glXDisp_FeedbackBuffer, (14) __glXDispSwap_FeedbackBuffer, (15) __glXDisp_SelectBuffer, (16) __glXDispSwap_SelectBuffer, (17) __glXDisp_Flush, (18) __glXDispSwap_Flush, (19) __glXDisp_Finish, (20) __glXDispSwap_Finish, (21) __glXDisp_ReadPixels, (22) __glXDispSwap_ReadPixels, (23) __glXDisp_GetTexImage, (24) __glXDispSwap_GetTexImage, (25) __glXDisp_GetPolygonStipple, (26) __glXDispSwap_GetPolygonStipple, (27) __glXDisp_GetSeparableFilter, (28) __glXDisp_GetSeparableFilterEXT, (29) __glXDisp_GetConvolutionFilter, (30) __glXDisp_GetConvolutionFilterEXT, (31) __glXDisp_GetHistogram, (32) __glXDisp_GetHistogramEXT, (33) __glXDisp_GetMinmax, (34) __glXDisp_GetMinmaxEXT, (35) __glXDisp_GetColorTable, (36) __glXDisp_GetColorTableSGI, (37) GetSeparableFilter, (38) GetConvolutionFilter, (39) GetHistogram, (40) GetMinmax o (41) GetColorTable.
  • CVE Modified by [email protected]

    Jul. 17, 2015

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
  • Modified Analysis by [email protected]

    Apr. 09, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:x:x.org_x11:6.7:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:x:xorg-server:1.16.2.99.901:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:x:xfree86:4.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:x.org:x.org_x11:6.7:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:x.org:xfree86:4.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:x.org:xorg-server:1.16.2.99.901:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 03, 2015

    Action Type Old Value New Value
    Added Reference http://advisories.mageia.org/MGASA-2014-0532.html
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:119
  • CVE Modified by [email protected]

    Mar. 06, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2014/dsa-3095
  • CVE Modified by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62292
  • Modified Analysis by [email protected]

    Dec. 17, 2014

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:x:x_window_system:x11r6.7:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:x:xorg-server:1.16.2.99.901:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:x:xfree86:4.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:x:x.org_x11:6.7:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:x:xorg-server:1.16.2.99.901:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:x:xfree86:4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 12, 2014

    Action Type Old Value New Value
    Changed Description The GLX extension in XFree86 4.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) __glXDisp_Render, (2) __glXDisp_RenderLarge, (3) __glXDispSwap_VendorPrivate, (4) __glXDispSwap_VendorPrivateWithReply, (5) set_client_info, (6) __glXDispSwap_SetClientInfoARB, (7) DoSwapInterval, (8) DoGetProgramString, (9) DoGetString, (10) __glXDispSwap_RenderMode, (11) __glXDisp_GetCompressedTexImage, (12) __glXDispSwap_GetCompressedTexImage, (13) __glXDisp_FeedbackBuffer, (14) __glXDispSwap_FeedbackBuffer, (15) __glXDisp_SelectBuffer, (16) __glXDispSwap_SelectBuffer, (17) __glXDisp_Flush, (18) __glXDispSwap_Flush, (19) __glXDisp_Finish, (20) __glXDispSwap_Finish, (21) __glXDisp_ReadPixels, (22) __glXDispSwap_ReadPixels, (23) __glXDisp_GetTexImage, (24) __ glXDispSwap_GetTexImage, (25) __glXDisp_GetPolygonStipple, (26) __glXDispSwap_GetPolygonStipple, (27) __glXDisp_GetSeparableFilter, (28) __glXDisp_GetSeparableFilterEXT, (29) __glXDisp_GetConvolutionFilter, (30) __glXDisp_GetConvolutionFilterEXT, (31) __glXDisp_GetHistogram, (32) __glXDisp_GetHistogramEXT, (33) __glXDisp_GetMinmax, (34) __glXDisp_GetMinmaxEXT, (35) __glXDisp_GetColorTable, (36) __glXDisp_GetColorTableSGI, (37) GetSeparableFilter, (38) GetConvolutionFilter, (39) GetHistogram, (40) GetMinmax, or (41) GetColorTable function. The GLX extension in XFree86 4.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) __glXDisp_Render, (2) __glXDisp_RenderLarge, (3) __glXDispSwap_VendorPrivate, (4) __glXDispSwap_VendorPrivateWithReply, (5) set_client_info, (6) __glXDispSwap_SetClientInfoARB, (7) DoSwapInterval, (8) DoGetProgramString, (9) DoGetString, (10) __glXDispSwap_RenderMode, (11) __glXDisp_GetCompressedTexImage, (12) __glXDispSwap_GetCompressedTexImage, (13) __glXDisp_FeedbackBuffer, (14) __glXDispSwap_FeedbackBuffer, (15) __glXDisp_SelectBuffer, (16) __glXDispSwap_SelectBuffer, (17) __glXDisp_Flush, (18) __glXDispSwap_Flush, (19) __glXDisp_Finish, (20) __glXDispSwap_Finish, (21) __glXDisp_ReadPixels, (22) __glXDispSwap_ReadPixels, (23) __glXDisp_GetTexImage, (24) __glXDispSwap_GetTexImage, (25) __glXDisp_GetPolygonStipple, (26) __glXDispSwap_GetPolygonStipple, (27) __glXDisp_GetSeparableFilter, (28) __glXDisp_GetSeparableFilterEXT, (29) __glXDisp_GetConvolutionFilter, (30) __glXDisp_GetConvolutionFilterEXT, (31) __glXDisp_GetHistogram, (32) __glXDisp_GetHistogramEXT, (33) __glXDisp_GetMinmax, (34) __glXDisp_GetMinmaxEXT, (35) __glXDisp_GetColorTable, (36) __glXDisp_GetColorTableSGI, (37) GetSeparableFilter, (38) GetConvolutionFilter, (39) GetHistogram, (40) GetMinmax, or (41) GetColorTable function.
  • Modified Analysis by [email protected]

    Dec. 11, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:x:x_window_system:x11r6.7:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:x:xorg-server:1.16.2.99.901:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:x:xfree86:4.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Changed Reference Type http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/ No Types Assigned http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/ Advisory, Patch
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Dec. 10, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.72 }} 0.00%

score

0.77627

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability