XFree86/X11 prior 6.7 SProcRRConfigureOutputProperty memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability, which was classified as critical, was found in XFree86 and X11 (Windowing System Software). Affected is the function SProcRRConfigureOutputProperty. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

The RandR extension in XFree86 4.2.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) SProcRRQueryVersion, (2) SProcRRGetScreenInfo, (3) SProcRRSelectInput, or (4) SProcRRConfigureOutputProperty function.

The weakness was disclosed 12/10/2014 by Ilja van Sprundel (Website). The advisory is available at x.org. This vulnerability is traded as CVE-2014-8101 since 10/10/2014. The exploitability is told to be easy. It is possible to launch the attack remotely. A authentication is needed for exploitation. Technical details are known, but there is no available exploit.

The vulnerability scanner Nessus provides a plugin with the ID 80557 (Amazon Linux AMI : xorg-x11-server (ALAS-2015-470)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Amazon Linux Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 350232 (Amazon Linux Security Advisory for xorg-x11-server: ALAS-2015-470).

Upgrading to version 6.7 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (99227) and Tenable (80557). The entries 68379, 68380, 73184 and 73183 are pretty similar.

Productinfo

Type

Name

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 80557
Nessus Name: Amazon Linux AMI : xorg-x11-server (ALAS-2015-470)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 703095
OpenVAS Name: Debian Security Advisory DSA 3095-1 (xorg-server - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: XFree86/X11 6.7

Timelineinfo

10/10/2014 🔍
12/09/2014 +60 days 🔍
12/10/2014 +1 days 🔍
12/10/2014 +0 days 🔍
03/27/2015 +107 days 🔍
07/14/2015 +109 days 🔍
07/16/2015 +2 days 🔍
04/07/2022 +2457 days 🔍

Sourcesinfo

Advisory: RHSA-2014:1983
Researcher: Ilja van Sprundel
Status: Not defined
Confirmation: 🔍

CVE: CVE-2014-8101 (🔍)
OVAL: 🔍

X-Force: 99227
Vulnerability Center: 51366 - XFree86, X.Org X Window System and X.Org Server Remote DoS and Code Execution in the RandR Extension - CVE-2014-8101, Medium
SecurityFocus: 71605 - X.Org X Server CVE-2014-8101 Out of Bounds Read Multiple Remote Denial of Service Vulnerabilities
Secunia: 62292

See also: 🔍

Entryinfo

Created: 03/27/2015 14:56
Updated: 04/07/2022 15:38
Changes: 03/27/2015 14:56 (67), 07/13/2017 10:41 (6), 04/07/2022 15:38 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!