Lucene search

K
cve[email protected]CVE-2014-8099
HistoryDec 10, 2014 - 3:59 p.m.

CVE-2014-8099

2014-12-1015:59:11
CWE-119
web.nvd.nist.gov
48
cve-2014-8099
xfree86
x.org
x window system
x11
x11r6.7
xserver
xorg-server
denial of service
remote execution
out-of-bounds read
out-of-bounds write
code execution
security vulnerability
nvd

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.7 High

AI Score

Confidence

High

0.016 Low

EPSS

Percentile

87.3%

The XVideo extension in XFree86 4.0.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the (1) SProcXvQueryExtension, (2) SProcXvQueryAdaptors, (3) SProcXvQueryEncodings, (4) SProcXvGrabPort, (5) SProcXvUngrabPort, (6) SProcXvPutVideo, (7) SProcXvPutStill, (8) SProcXvGetVideo, (9) SProcXvGetStill, (10) SProcXvPutImage, (11) SProcXvShmPutImage, (12) SProcXvSelectVideoNotify, (13) SProcXvSelectPortNotify, (14) SProcXvStopVideo, (15) SProcXvSetPortAttribute, (16) SProcXvGetPortAttribute, (17) SProcXvQueryBestSize, (18) SProcXvQueryPortAttributes, (19) SProcXvQueryImageAttributes, or (20) SProcXvListImageFormats function.

Affected configurations

NVD
Node
x.orgx11Match6.7
Node
x.orgxorg-serverRange1.16.2.99.901
Node
x.orgxfree86Match4.0
CPENameOperatorVersion
x.org:x11x.org x11eq6.7

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.7 High

AI Score

Confidence

High

0.016 Low

EPSS

Percentile

87.3%