Executive Summary

Informations
Name CVE-2014-8298 First vendor Publication 2014-12-10
Vendor Cve Last vendor Modification 2016-10-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The NVIDIA Linux Discrete GPU drivers before R304.125, R331.x before R331.113, R340.x before R340.65, R343.x before R343.36, and R346.x before R346.22, Linux for Tegra (L4T) driver before R21.2, and Chrome OS driver before R40 allows remote attackers to cause a denial of service (segmentation fault and X server crash) or possibly execute arbitrary code via a crafted GLX indirect rendering protocol request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8298

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-19 Data Handling

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28594
 
Oval ID: oval:org.mitre.oval:def:28594
Title: USN-2438-1 -- NVIDIA graphics drivers vulnerabilities
Description: It was discovered that the NVIDIA graphics drivers incorrectly handled GLX indirect rendering support. An attacker able to connect to an X server, either locally or remotely, could use these issues to cause the X server to crash or execute arbitrary code resulting in possible privilege escalation.
Family: unix Class: patch
Reference(s): USN-2438-1
CVE-2014-8091
CVE-2014-8098
CVE-2014-8298
Version: 3
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Product(s): nvidia-graphics-drivers-304
nvidia-graphics-drivers-304-updates
nvidia-graphics-drivers-331
nvidia-graphics-drivers-331-updates
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fdf72a0e837111e4bc20001636d274f3.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2438-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://nvidia.custhelp.com/app/answers/detail/a_id/3610
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 12:34:12
  • Multiple Updates
2021-04-22 01:42:26
  • Multiple Updates
2020-05-24 01:14:33
  • Multiple Updates
2020-05-23 01:53:35
  • Multiple Updates
2020-05-23 00:42:39
  • Multiple Updates
2019-05-14 12:05:38
  • Multiple Updates
2017-08-03 12:01:44
  • Multiple Updates
2016-12-20 12:02:46
  • Multiple Updates
2016-10-26 09:22:44
  • Multiple Updates
2016-04-27 01:24:21
  • Multiple Updates
2014-12-31 00:23:58
  • Multiple Updates
2014-12-24 09:24:29
  • Multiple Updates
2014-12-16 13:25:33
  • Multiple Updates
2014-12-11 21:24:11
  • Multiple Updates
2014-12-10 21:25:30
  • First insertion