6.5
MEDIUM
CVE-2014-8103
X.Org Server DRI3 and Present Extension Remote Code Execution and Denial of Service
Description

X.Org Server (aka xserver and xorg-server) 1.15.0 through 1.16.x before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) sproc_dri3_query_version, (2) sproc_dri3_open, (3) sproc_dri3_pixmap_from_buffer, (4) sproc_dri3_buffer_from_pixmap, (5) sproc_dri3_fence_from_fd, (6) sproc_dri3_fd_from_fence, (7) proc_present_query_capabilities, (8) sproc_present_query_version, (9) sproc_present_pixmap, (10) sproc_present_notify_msc, (11) sproc_present_select_input, or (12) sproc_present_query_capabilities function in the (a) DRI3 or (b) Present extension.

INFO

Published Date :

Dec. 10, 2014, 3:59 p.m.

Last Modified :

Feb. 13, 2023, 12:42 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.0
Affected Products

The following products are affected by CVE-2014-8103 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 X.org xorg-server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-8103.

URL Resource
http://secunia.com/advisories/61947
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/ Patch Vendor Advisory
https://security.gentoo.org/glsa/201504-06

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-8103 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-8103 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server. X.Org Server (aka xserver and xorg-server) 1.15.0 through 1.16.x before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) sproc_dri3_query_version, (2) sproc_dri3_open, (3) sproc_dri3_pixmap_from_buffer, (4) sproc_dri3_buffer_from_pixmap, (5) sproc_dri3_fence_from_fd, (6) sproc_dri3_fd_from_fence, (7) proc_present_query_capabilities, (8) sproc_present_query_version, (9) sproc_present_pixmap, (10) sproc_present_notify_msc, (11) sproc_present_select_input, or (12) sproc_present_query_capabilities function in the (a) DRI3 or (b) Present extension.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:N/I:N/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2014:1983 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2014-8103 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1168716 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description X.Org Server (aka xserver and xorg-server) 1.15.0 through 1.16.x before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) sproc_dri3_query_version, (2) sproc_dri3_open, (3) sproc_dri3_pixmap_from_buffer, (4) sproc_dri3_buffer_from_pixmap, (5) sproc_dri3_fence_from_fd, (6) sproc_dri3_fd_from_fence, (7) proc_present_query_capabilities, (8) sproc_present_query_version, (9) sproc_present_pixmap, (10) sproc_present_notify_msc, (11) sproc_present_select_input, or (12) sproc_present_query_capabilities function in the (a) DRI3 or (b) Present extension. Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server.
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:N/I:N/A:P)
    Added Reference https://access.redhat.com/errata/RHSA-2014:1983 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1168716 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2014-8103 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/61947 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201504-06 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
  • Modified Analysis by [email protected]

    Apr. 09, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:x:xorg-server:1.15.0:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.15.0.901:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.15.1:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.15.2:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.15.99.901:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.15.99.902:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.15.99.903:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.15.99.904:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.16.0:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.16.0.901:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.16.1:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.16.1.901:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.16.2:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.16.2.901:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.16.2.99.901:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:x.org:xorg-server:1.15.0:*:*:*:*:*:*:* *cpe:2.3:a:x.org:xorg-server:1.15.0.901:*:*:*:*:*:*:* *cpe:2.3:a:x.org:xorg-server:1.15.1:*:*:*:*:*:*:* *cpe:2.3:a:x.org:xorg-server:1.15.2:*:*:*:*:*:*:* *cpe:2.3:a:x.org:xorg-server:1.15.99.901:*:*:*:*:*:*:* *cpe:2.3:a:x.org:xorg-server:1.15.99.902:*:*:*:*:*:*:* *cpe:2.3:a:x.org:xorg-server:1.15.99.903:*:*:*:*:*:*:* *cpe:2.3:a:x.org:xorg-server:1.15.99.904:*:*:*:*:*:*:* *cpe:2.3:a:x.org:xorg-server:1.16.0:*:*:*:*:*:*:* *cpe:2.3:a:x.org:xorg-server:1.16.0.901:*:*:*:*:*:*:* *cpe:2.3:a:x.org:xorg-server:1.16.1:*:*:*:*:*:*:* *cpe:2.3:a:x.org:xorg-server:1.16.1.901:*:*:*:*:*:*:* *cpe:2.3:a:x.org:xorg-server:1.16.2:*:*:*:*:*:*:* *cpe:2.3:a:x.org:xorg-server:1.16.2.901:*:*:*:*:*:*:* *cpe:2.3:a:x.org:xorg-server:1.16.2.99.901:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Dec. 11, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:x:xorg-server:1.15.0:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.15.0.901:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.15.1:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.15.2:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.15.99.901:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.15.99.902:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.15.99.903:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.15.99.904:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.16.0:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.16.0.901:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.16.1:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.16.1.901:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.16.2:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.16.2.901:*:*:*:*:*:*:* *cpe:2.3:a:x:xorg-server:1.16.2.99.901:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Changed Reference Type http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/ No Types Assigned http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/ Advisory, Patch
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Dec. 10, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.94 }} 0.00%

score

0.80665

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability