6.5
MEDIUM
CVE-2014-8101
X11 RandR Out-of-Bounds Write/Read and Code Execution
Description

The RandR extension in XFree86 4.2.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) SProcRRQueryVersion, (2) SProcRRGetScreenInfo, (3) SProcRRSelectInput, or (4) SProcRRConfigureOutputProperty function.

INFO

Published Date :

Dec. 10, 2014, 3:59 p.m.

Last Modified :

Feb. 13, 2023, 12:42 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.0
Affected Products

The following products are affected by CVE-2014-8101 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 X.org xorg-server
2 X.org x11
3 X.org xfree86

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-8101 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-8101 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server. The RandR extension in XFree86 4.2.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) SProcRRQueryVersion, (2) SProcRRGetScreenInfo, (3) SProcRRSelectInput, or (4) SProcRRConfigureOutputProperty function.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:N/I:N/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2014:1982 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:1983 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2014-8101 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1168713 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The RandR extension in XFree86 4.2.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) SProcRRQueryVersion, (2) SProcRRGetScreenInfo, (3) SProcRRSelectInput, or (4) SProcRRConfigureOutputProperty function. Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server.
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:N/I:N/A:P)
    Added Reference https://access.redhat.com/errata/RHSA-2014:1982 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:1983 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1168713 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2014-8101 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/61947 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/71605 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201504-06 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
  • Modified Analysis by [email protected]

    Apr. 11, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:x.org:xorg-server:1.16.2.99.901:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:x.org:xfree86:4.2.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:x.org:x11:6.7:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:x.org:xfree86:4.2.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:x.org:xorg-server:1.16.2.99.901:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:x.org:x11:6.7:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 17, 2015

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
  • Modified Analysis by [email protected]

    Apr. 09, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:x.org:xfree86:4.2.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:x.org:x11:r6.7:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:x.org:xorg-server:1.16.2.99.901:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:x.org:xorg-server:1.16.2.99.901:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:x.org:xfree86:4.2.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:x.org:x11:6.7:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 03, 2015

    Action Type Old Value New Value
    Added Reference http://advisories.mageia.org/MGASA-2014-0532.html
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:119
  • CVE Modified by [email protected]

    Mar. 06, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2014/dsa-3095
  • Modified Analysis by [email protected]

    Feb. 17, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:x:xfree86:4.2.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:x:xorg-server:1.16.2.99.901:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:x:x.org_x11:6.7:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:x.org:xfree86:4.2.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:x.org:x11:r6.7:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:x.org:xorg-server:1.16.2.99.901:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62292
  • Modified Analysis by [email protected]

    Dec. 17, 2014

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:x:x_window_system:x11r6.7:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:x:xfree86:4.2.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:x:xorg-server:1.16.2.99.901:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:x:xfree86:4.2.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:x:xorg-server:1.16.2.99.901:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:x:x.org_x11:6.7:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Dec. 11, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:x:x_window_system:x11r6.7:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:x:xfree86:4.2.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:x:xorg-server:1.16.2.99.901:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Changed Reference Type http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/ No Types Assigned http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/ Advisory, Patch
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Dec. 10, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.57 }} 0.00%

score

0.85175

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability