Vulnerabilities > CVE-2014-8103 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in X.Org Xorg-Server

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

X.Org Server (aka xserver and xorg-server) 1.15.0 through 1.16.x before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) sproc_dri3_query_version, (2) sproc_dri3_open, (3) sproc_dri3_pixmap_from_buffer, (4) sproc_dri3_buffer_from_pixmap, (5) sproc_dri3_fence_from_fd, (6) sproc_dri3_fd_from_fence, (7) proc_present_query_capabilities, (8) sproc_present_query_version, (9) sproc_present_pixmap, (10) sproc_present_notify_msc, (11) sproc_present_select_input, or (12) sproc_present_query_capabilities function in the (a) DRI3 or (b) Present extension.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1983.NASL
    descriptionUpdated xorg-x11-server packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Multiple integer overflow flaws and out-of-bounds write flaws were found in the way the X.Org server calculated memory requirements for certain X11 core protocol and GLX extension requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2014-8092, CVE-2014-8093, CVE-2014-8098) It was found that the X.Org server did not properly handle SUN-DES-1 (Secure RPC) authentication credentials. A malicious, unauthenticated client could use this flaw to crash the X.Org server by submitting a specially crafted authentication request. (CVE-2014-8091) Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server, or leak memory contents to the client. (CVE-2014-8097) An integer overflow flaw was found in the way the X.Org server calculated memory requirements for certain DRI2 extension requests. A malicious, authenticated client could use this flaw to crash the X.Org server. (CVE-2014-8094) Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server. (CVE-2014-8095, CVE-2014-8096, CVE-2014-8099, CVE-2014-8100, CVE-2014-8101, CVE-2014-8102, CVE-2014-8103) All xorg-x11-server users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id79879
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79879
    titleCentOS 6 / 7 : xorg-x11-server (CESA-2014:1983)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2014:1983 and 
    # CentOS Errata and Security Advisory 2014:1983 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79879);
      script_version("1.12");
      script_cvs_date("Date: 2020/01/06");
    
      script_cve_id("CVE-2014-8091", "CVE-2014-8092", "CVE-2014-8093", "CVE-2014-8094", "CVE-2014-8095", "CVE-2014-8096", "CVE-2014-8097", "CVE-2014-8098", "CVE-2014-8099", "CVE-2014-8100", "CVE-2014-8101", "CVE-2014-8102", "CVE-2014-8103");
      script_bugtraq_id(71595, 71596, 71597, 71598, 71599, 71600, 71601, 71602, 71603, 71604, 71605, 71606, 71608);
      script_xref(name:"RHSA", value:"2014:1983");
    
      script_name(english:"CentOS 6 / 7 : xorg-x11-server (CESA-2014:1983)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated xorg-x11-server packages that fix multiple security issues are
    now available for Red Hat Enterprise Linux 6 and 7.
    
    Red Hat Product Security has rated this update as having Important
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    X.Org is an open source implementation of the X Window System. It
    provides the basic low-level functionality that full-fledged graphical
    user interfaces are designed upon.
    
    Multiple integer overflow flaws and out-of-bounds write flaws were
    found in the way the X.Org server calculated memory requirements for
    certain X11 core protocol and GLX extension requests. A malicious,
    authenticated client could use either of these flaws to crash the
    X.Org server or, potentially, execute arbitrary code with root
    privileges. (CVE-2014-8092, CVE-2014-8093, CVE-2014-8098)
    
    It was found that the X.Org server did not properly handle SUN-DES-1
    (Secure RPC) authentication credentials. A malicious, unauthenticated
    client could use this flaw to crash the X.Org server by submitting a
    specially crafted authentication request. (CVE-2014-8091)
    
    Multiple out-of-bounds access flaws were found in the way the X.Org
    server calculated memory requirements for certain requests. A
    malicious, authenticated client could use either of these flaws to
    crash the X.Org server, or leak memory contents to the client.
    (CVE-2014-8097)
    
    An integer overflow flaw was found in the way the X.Org server
    calculated memory requirements for certain DRI2 extension requests. A
    malicious, authenticated client could use this flaw to crash the X.Org
    server. (CVE-2014-8094)
    
    Multiple out-of-bounds access flaws were found in the way the X.Org
    server calculated memory requirements for certain requests. A
    malicious, authenticated client could use either of these flaws to
    crash the X.Org server. (CVE-2014-8095, CVE-2014-8096, CVE-2014-8099,
    CVE-2014-8100, CVE-2014-8101, CVE-2014-8102, CVE-2014-8103)
    
    All xorg-x11-server users are advised to upgrade to these updated
    packages, which contain backported patches to correct these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2014-December/020823.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?bcb4c597"
      );
      # https://lists.centos.org/pipermail/centos-announce/2014-December/020824.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a25d36f1"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected xorg-x11-server packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-8092");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-server-Xdmx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-server-Xephyr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-server-Xnest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-server-Xorg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-server-Xvfb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-server-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-server-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-server-source");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(6|7)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 6.x / 7.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-6", reference:"xorg-x11-server-Xdmx-1.15.0-25.el6.centos")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"xorg-x11-server-Xephyr-1.15.0-25.el6.centos")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"xorg-x11-server-Xnest-1.15.0-25.el6.centos")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"xorg-x11-server-Xorg-1.15.0-25.el6.centos")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"xorg-x11-server-Xvfb-1.15.0-25.el6.centos")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"xorg-x11-server-common-1.15.0-25.el6.centos")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"xorg-x11-server-devel-1.15.0-25.el6.centos")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"xorg-x11-server-source-1.15.0-25.el6.centos")) flag++;
    
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"xorg-x11-server-Xdmx-1.15.0-7.el7_0.3")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"xorg-x11-server-Xephyr-1.15.0-7.el7_0.3")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"xorg-x11-server-Xnest-1.15.0-7.el7_0.3")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"xorg-x11-server-Xorg-1.15.0-7.el7_0.3")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"xorg-x11-server-Xvfb-1.15.0-7.el7_0.3")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"xorg-x11-server-common-1.15.0-7.el7_0.3")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"xorg-x11-server-devel-1.15.0-7.el7_0.3")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"xorg-x11-server-source-1.15.0-7.el7_0.3")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "xorg-x11-server-Xdmx / xorg-x11-server-Xephyr / etc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20141211_XORG_X11_SERVER_ON_SL6_X.NASL
    descriptionMultiple integer overflow flaws and out-of-bounds write flaws were found in the way the X.Org server calculated memory requirements for certain X11 core protocol and GLX extension requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2014-8092, CVE-2014-8093, CVE-2014-8098) It was found that the X.Org server did not properly handle SUN-DES-1 (Secure RPC) authentication credentials. A malicious, unauthenticated client could use this flaw to crash the X.Org server by submitting a specially crafted authentication request. (CVE-2014-8091) Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server, or leak memory contents to the client. (CVE-2014-8097) An integer overflow flaw was found in the way the X.Org server calculated memory requirements for certain DRI2 extension requests. A malicious, authenticated client could use this flaw to crash the X.Org server. (CVE-2014-8094) Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server. (CVE-2014-8095, CVE-2014-8096, CVE-2014-8099, CVE-2014-8100, CVE-2014-8101, CVE-2014-8102, CVE-2014-8103)
    last seen2020-03-18
    modified2014-12-15
    plugin id80018
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80018
    titleScientific Linux Security Update : xorg-x11-server on SL6.x, SL7.x i386/x86_64 (20141211)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201504-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201504-06 (X.Org X Server: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in X.Org X Server. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id84071
    published2015-06-10
    reporterThis script is Copyright (C) 2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/84071
    titleGLSA-201504-06 : X.Org X Server: Multiple vulnerabilities
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2014-356-03.NASL
    descriptionNew xorg-server packages are available for Slackware 14.1 and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id80206
    published2014-12-23
    reporterThis script is Copyright (C) 2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80206
    titleSlackware 14.1 / current : xorg-server (SSA:2014-356-03)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2436-1.NASL
    descriptionIlja van Sprundel discovered a multitude of security issues in the X.Org X server. An attacker able to connect to an X server, either locally or remotely, could use these issues to cause the X server to crash or execute arbitrary code resulting in possible privilege escalation. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id79852
    published2014-12-10
    reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79852
    titleUbuntu 12.04 LTS / 14.04 LTS / 14.10 : xorg-server, xorg-server-lts-trusty vulnerabilities (USN-2436-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-0047-1.NASL
    descriptionThis X.Org update fixes the following security issues : - denial of service due to unchecked malloc in client authentication (CVE-2014-8091) - integer overflows calculating memory needs for requests: CVE-2014-8092: X11 core protocol requests CVE-2014-8093: GLX extension CVE-2014-8094: DRI2 extension - out of bounds access due to not validating length or offset values in requests: CVE-2014-8095: XInput extension CVE-2014-8096: XC-MISC extension CVE-2014-8097: DBE extension CVE-2014-8098: GLX extension CVE-2014-8099: XVideo extension CVE-2014-8100: Render extension CVE-2014-8101: RandR extension CVE-2014-8102: XFixes extension CVE-2014-8103: DRI3 and Present extensions Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id83664
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83664
    titleSUSE SLED12 / SLES12 Security Update : xorg-x11-server (SUSE-SU-2015:0047-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1983.NASL
    descriptionUpdated xorg-x11-server packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Multiple integer overflow flaws and out-of-bounds write flaws were found in the way the X.Org server calculated memory requirements for certain X11 core protocol and GLX extension requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2014-8092, CVE-2014-8093, CVE-2014-8098) It was found that the X.Org server did not properly handle SUN-DES-1 (Secure RPC) authentication credentials. A malicious, unauthenticated client could use this flaw to crash the X.Org server by submitting a specially crafted authentication request. (CVE-2014-8091) Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server, or leak memory contents to the client. (CVE-2014-8097) An integer overflow flaw was found in the way the X.Org server calculated memory requirements for certain DRI2 extension requests. A malicious, authenticated client could use this flaw to crash the X.Org server. (CVE-2014-8094) Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server. (CVE-2014-8095, CVE-2014-8096, CVE-2014-8099, CVE-2014-8100, CVE-2014-8101, CVE-2014-8102, CVE-2014-8103) All xorg-x11-server users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id80011
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80011
    titleRHEL 6 / 7 : xorg-x11-server (RHSA-2014:1983)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-815.NASL
    descriptionThis X.Org update fixes the following security and non security issues : - Add and update security patches. (bnc#907268, CVE-2014-8091, CVE-2014-8092, CVE-2014-8093, CVE-2014-8094, CVE-2014-8095, CVE-2014-8096, CVE-2014-8097, CVE-2014-8098, CVE-2014-8099, CVE-2014-8100, CVE-2014-8101, CVE-2014-8102, CVE-2014-8103) http://lists.x.org/archives/xorg-announce/2014-December/ 002501.html - Fixes rendering of some icewm and xfwm themes. (bnc#908258, bnc#856931)
    last seen2020-06-05
    modified2014-12-29
    plugin id80275
    published2014-12-29
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80275
    titleopenSUSE Security Update : xorg-x11-server (openSUSE-SU-2014:1719-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2015-470.NASL
    descriptionMultiple integer overflow flaws and out-of-bounds write flaws were found in the way the X.Org server calculated memory requirements for certain X11 core protocol and GLX extension requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2014-8092 , CVE-2014-8093 , CVE-2014-8098) It was found that the X.Org server did not properly handle SUN-DES-1 (Secure RPC) authentication credentials. A malicious, unauthenticated client could use this flaw to crash the X.Org server by submitting a specially crafted authentication request. (CVE-2014-8091) Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server, or leak memory contents to the client. (CVE-2014-8097) An integer overflow flaw was found in the way the X.Org server calculated memory requirements for certain DRI2 extension requests. A malicious, authenticated client could use this flaw to crash the X.Org server. (CVE-2014-8094) Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server. (CVE-2014-8095 , CVE-2014-8096 , CVE-2014-8099 , CVE-2014-8100 , CVE-2014-8101 , CVE-2014-8102 , CVE-2014-8103)
    last seen2020-06-01
    modified2020-06-02
    plugin id80557
    published2015-01-16
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80557
    titleAmazon Linux AMI : xorg-x11-server (ALAS-2015-470)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-1983.NASL
    descriptionFrom Red Hat Security Advisory 2014:1983 : Updated xorg-x11-server packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Multiple integer overflow flaws and out-of-bounds write flaws were found in the way the X.Org server calculated memory requirements for certain X11 core protocol and GLX extension requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2014-8092, CVE-2014-8093, CVE-2014-8098) It was found that the X.Org server did not properly handle SUN-DES-1 (Secure RPC) authentication credentials. A malicious, unauthenticated client could use this flaw to crash the X.Org server by submitting a specially crafted authentication request. (CVE-2014-8091) Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server, or leak memory contents to the client. (CVE-2014-8097) An integer overflow flaw was found in the way the X.Org server calculated memory requirements for certain DRI2 extension requests. A malicious, authenticated client could use this flaw to crash the X.Org server. (CVE-2014-8094) Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server. (CVE-2014-8095, CVE-2014-8096, CVE-2014-8099, CVE-2014-8100, CVE-2014-8101, CVE-2014-8102, CVE-2014-8103) All xorg-x11-server users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id80001
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80001
    titleOracle Linux 6 / 7 : xorg-x11-server (ELSA-2014-1983)

Redhat

advisories
bugzilla
id1168716
title Present extensions
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentxorg-x11-server-source is earlier than 0:1.15.0-25.el6_6
          ovaloval:com.redhat.rhsa:tst:20141983001
        • commentxorg-x11-server-source is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376182
      • AND
        • commentxorg-x11-server-Xnest is earlier than 0:1.15.0-25.el6_6
          ovaloval:com.redhat.rhsa:tst:20141983003
        • commentxorg-x11-server-Xnest is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376188
      • AND
        • commentxorg-x11-server-Xvfb is earlier than 0:1.15.0-25.el6_6
          ovaloval:com.redhat.rhsa:tst:20141983005
        • commentxorg-x11-server-Xvfb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376190
      • AND
        • commentxorg-x11-server-Xdmx is earlier than 0:1.15.0-25.el6_6
          ovaloval:com.redhat.rhsa:tst:20141983007
        • commentxorg-x11-server-Xdmx is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376186
      • AND
        • commentxorg-x11-server-devel is earlier than 0:1.15.0-25.el6_6
          ovaloval:com.redhat.rhsa:tst:20141983009
        • commentxorg-x11-server-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376184
      • AND
        • commentxorg-x11-server-common is earlier than 0:1.15.0-25.el6_6
          ovaloval:com.redhat.rhsa:tst:20141983011
        • commentxorg-x11-server-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376194
      • AND
        • commentxorg-x11-server-Xephyr is earlier than 0:1.15.0-25.el6_6
          ovaloval:com.redhat.rhsa:tst:20141983013
        • commentxorg-x11-server-Xephyr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376196
      • AND
        • commentxorg-x11-server-Xorg is earlier than 0:1.15.0-25.el6_6
          ovaloval:com.redhat.rhsa:tst:20141983015
        • commentxorg-x11-server-Xorg is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376192
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentxorg-x11-server-source is earlier than 0:1.15.0-7.el7_0.3
          ovaloval:com.redhat.rhsa:tst:20141983018
        • commentxorg-x11-server-source is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376182
      • AND
        • commentxorg-x11-server-Xdmx is earlier than 0:1.15.0-7.el7_0.3
          ovaloval:com.redhat.rhsa:tst:20141983019
        • commentxorg-x11-server-Xdmx is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376186
      • AND
        • commentxorg-x11-server-Xnest is earlier than 0:1.15.0-7.el7_0.3
          ovaloval:com.redhat.rhsa:tst:20141983020
        • commentxorg-x11-server-Xnest is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376188
      • AND
        • commentxorg-x11-server-Xvfb is earlier than 0:1.15.0-7.el7_0.3
          ovaloval:com.redhat.rhsa:tst:20141983021
        • commentxorg-x11-server-Xvfb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376190
      • AND
        • commentxorg-x11-server-devel is earlier than 0:1.15.0-7.el7_0.3
          ovaloval:com.redhat.rhsa:tst:20141983022
        • commentxorg-x11-server-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376184
      • AND
        • commentxorg-x11-server-Xephyr is earlier than 0:1.15.0-7.el7_0.3
          ovaloval:com.redhat.rhsa:tst:20141983023
        • commentxorg-x11-server-Xephyr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376196
      • AND
        • commentxorg-x11-server-common is earlier than 0:1.15.0-7.el7_0.3
          ovaloval:com.redhat.rhsa:tst:20141983024
        • commentxorg-x11-server-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376194
      • AND
        • commentxorg-x11-server-Xorg is earlier than 0:1.15.0-7.el7_0.3
          ovaloval:com.redhat.rhsa:tst:20141983025
        • commentxorg-x11-server-Xorg is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376192
rhsa
idRHSA-2014:1983
released2014-12-11
severityImportant
titleRHSA-2014:1983: xorg-x11-server security update (Important)
rpms
  • xorg-x11-server-Xdmx-0:1.15.0-25.el6_6
  • xorg-x11-server-Xdmx-0:1.15.0-7.el7_0.3
  • xorg-x11-server-Xephyr-0:1.15.0-25.el6_6
  • xorg-x11-server-Xephyr-0:1.15.0-7.el7_0.3
  • xorg-x11-server-Xnest-0:1.15.0-25.el6_6
  • xorg-x11-server-Xnest-0:1.15.0-7.el7_0.3
  • xorg-x11-server-Xorg-0:1.15.0-25.el6_6
  • xorg-x11-server-Xorg-0:1.15.0-7.el7_0.3
  • xorg-x11-server-Xvfb-0:1.15.0-25.el6_6
  • xorg-x11-server-Xvfb-0:1.15.0-7.el7_0.3
  • xorg-x11-server-common-0:1.15.0-25.el6_6
  • xorg-x11-server-common-0:1.15.0-7.el7_0.3
  • xorg-x11-server-debuginfo-0:1.15.0-25.el6_6
  • xorg-x11-server-debuginfo-0:1.15.0-7.el7_0.3
  • xorg-x11-server-devel-0:1.15.0-25.el6_6
  • xorg-x11-server-devel-0:1.15.0-7.el7_0.3
  • xorg-x11-server-source-0:1.15.0-25.el6_6
  • xorg-x11-server-source-0:1.15.0-7.el7_0.3