Executive Summary

Informations
Name CVE-2014-8091 First vendor Publication 2014-12-10
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

X.Org X Window System (aka X11 and X) X11R5 and X.Org Server (aka xserver and xorg-server) before 1.16.3, when using SUN-DES-1 (Secure RPC) authentication credentials, does not check the return value of a malloc call, which allows remote attackers to cause a denial of service (NULL pointer dereference and server crash) via a crafted connection request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8091

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 162

Nessus® Vulnerability Scanner

Date Description
2015-06-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-06.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0047-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-119.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-120.nasl - Type : ACT_GATHER_INFO
2015-01-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-470.nasl - Type : ACT_GATHER_INFO
2014-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-815.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1982.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2438-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1983.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1983.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1982.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_27b9b2f0808111e4b4cabcaec565249c.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3095.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1983.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1982.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2436-1.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2436-2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71597
CONFIRM http://advisories.mageia.org/MGASA-2014-0532.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
DEBIAN http://www.debian.org/security/2014/dsa-3095
GENTOO https://security.gentoo.org/glsa/201504-06
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:119
SECUNIA http://secunia.com/advisories/61947
http://secunia.com/advisories/62292

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2023-02-13 05:28:14
  • Multiple Updates
2023-02-03 00:28:29
  • Multiple Updates
2021-05-05 01:16:10
  • Multiple Updates
2021-05-04 12:34:49
  • Multiple Updates
2021-04-22 01:42:20
  • Multiple Updates
2020-05-23 01:53:31
  • Multiple Updates
2020-05-23 00:42:34
  • Multiple Updates
2017-01-03 09:23:00
  • Multiple Updates
2016-12-22 09:23:40
  • Multiple Updates
2016-11-29 00:24:56
  • Multiple Updates
2016-10-26 09:22:43
  • Multiple Updates
2016-10-18 12:04:05
  • Multiple Updates
2016-05-03 13:30:31
  • Multiple Updates
2016-03-31 21:24:56
  • Multiple Updates
2015-07-24 13:29:09
  • Multiple Updates
2015-07-18 13:28:21
  • Multiple Updates
2015-07-17 09:19:31
  • Multiple Updates
2015-06-11 13:27:34
  • Multiple Updates
2015-05-21 13:31:43
  • Multiple Updates
2015-05-20 13:29:02
  • Multiple Updates
2015-05-06 13:27:37
  • Multiple Updates
2015-05-05 13:28:49
  • Multiple Updates
2015-04-09 17:25:33
  • Multiple Updates
2015-04-03 09:26:41
  • Multiple Updates
2015-03-31 13:28:53
  • Multiple Updates
2015-03-27 13:28:38
  • Multiple Updates
2015-03-06 09:23:28
  • Multiple Updates
2015-01-22 17:23:29
  • Multiple Updates
2015-01-18 13:25:02
  • Multiple Updates
2015-01-16 13:24:51
  • Multiple Updates
2014-12-30 13:25:06
  • Multiple Updates
2014-12-24 13:25:28
  • Multiple Updates
2014-12-16 21:24:30
  • Multiple Updates
2014-12-16 13:25:30
  • Multiple Updates
2014-12-12 00:22:39
  • Multiple Updates
2014-12-11 13:25:06
  • Multiple Updates
2014-12-11 00:23:38
  • Multiple Updates
2014-12-10 21:25:27
  • First insertion