what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2014-0210

Status Candidate

Overview

Multiple buffer overflows in X.Org libXfont before 1.4.8 and 1.4.9x before 1.4.99.901 allow remote font servers to execute arbitrary code via a crafted xfs protocol reply to the (1) _fs_recv_conn_setup, (2) fs_read_open_font, (3) fs_read_query_info, (4) fs_read_extent_info, (5) fs_read_glyphs, (6) fs_read_list, or (7) fs_read_list_info function.

Related Files

Mandriva Linux Security Advisory 2015-145-1
Posted Mar 31, 2015
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2015-145 - Ilja van Sprundel discovered that libXfont incorrectly handled font metadata file parsing. A local attacker could use this issue to cause libXfont to crash, or possibly execute arbitrary code in order to gain privileges. Ilja van Sprundel discovered that libXfont incorrectly handled X Font Server replies. A malicious font server could return specially-crafted data that could cause libXfont to crash, or possibly execute arbitrary code. The bdf parser reads a count for the number of properties defined in a font from the font file, and allocates arrays with entries for each property based on that count. It never checked to see if that count was negative, or large enough to overflow when multiplied by the size of the structures being allocated, and could thus allocate the wrong buffer size, leading to out of bounds writes. If the bdf parser failed to parse the data for the bitmap for any character, it would proceed with an invalid pointer to the bitmap data and later crash when trying to read the bitmap from that pointer. The bdf parser read metrics values as 32-bit integers, but stored them into 16-bit integers. Overflows could occur in various operations leading to out-of-bounds memory access.

tags | advisory, overflow, arbitrary, local
systems | linux, mandriva
advisories | CVE-2014-0209, CVE-2014-0210, CVE-2014-0211, CVE-2015-1802, CVE-2015-1803, CVE-2015-1804
SHA-256 | a9a42ecd718721d5a11d06c024b5f62812437aee1c473aaf4bd9e04467a32d40
Mandriva Linux Security Advisory 2015-145
Posted Mar 30, 2015
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2015-145 - Ilja van Sprundel discovered that libXfont incorrectly handled font metadata file parsing. A local attacker could use this issue to cause libXfont to crash, or possibly execute arbitrary code in order to gain privileges. Ilja van Sprundel discovered that libXfont incorrectly handled X Font Server replies. A malicious font server could return specially-crafted data that could cause libXfont to crash, or possibly execute arbitrary code. The bdf parser reads a count for the number of properties defined in a font from the font file, and allocates arrays with entries for each property based on that count. It never checked to see if that count was negative, or large enough to overflow when multiplied by the size of the structures being allocated, and could thus allocate the wrong buffer size, leading to out of bounds writes. If the bdf parser failed to parse the data for the bitmap for any character, it would proceed with an invalid pointer to the bitmap data and later crash when trying to read the bitmap from that pointer. The bdf parser read metrics values as 32-bit integers, but stored them into 16-bit integers. Overflows could occur in various operations leading to out-of-bounds memory access.

tags | advisory, overflow, arbitrary, local
systems | linux, mandriva
advisories | CVE-2014-0209, CVE-2014-0210, CVE-2014-0211, CVE-2015-1802, CVE-2015-1803, CVE-2015-1804
SHA-256 | c03383e7af1d9662fd0fef548bfcc86b6af1db11d7f433937eb5eaede861ebc3
Red Hat Security Advisory 2014-1893-01
Posted Nov 24, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1893-01 - The libXfont packages provide the X.Org libXfont runtime library. X.Org is an open source implementation of the X Window System. A use-after-free flaw was found in the way libXfont processed certain font files when attempting to add a new directory to the font path. A malicious, local user could exploit this issue to potentially execute arbitrary code with the privileges of the X.Org server. Multiple out-of-bounds write flaws were found in the way libXfont parsed replies received from an X.org font server. A malicious X.org server could cause an X client to crash or, possibly, execute arbitrary code with the privileges of the X.Org server.

tags | advisory, arbitrary, local
systems | linux, redhat
advisories | CVE-2014-0209, CVE-2014-0210, CVE-2014-0211
SHA-256 | ba93cba4862f795071c932fc3c43b83e32cbef7456e8542d73f4034f3242c7cb
Red Hat Security Advisory 2014-1870-01
Posted Nov 18, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1870-01 - The libXfont packages provide the X.Org libXfont runtime library. X.Org is an open source implementation of the X Window System. A use-after-free flaw was found in the way libXfont processed certain font files when attempting to add a new directory to the font path. A malicious, local user could exploit this issue to potentially execute arbitrary code with the privileges of the X.Org server. Multiple out-of-bounds write flaws were found in the way libXfont parsed replies received from an X.org font server. A malicious X.org server could cause an X client to crash or, possibly, execute arbitrary code with the privileges of the X.Org server.

tags | advisory, arbitrary, local
systems | linux, redhat
advisories | CVE-2014-0209, CVE-2014-0210, CVE-2014-0211
SHA-256 | 885638c25a72e72e94fdb8647725e8bcfa62cd8fcad0298052f24efe4e1b7425
Mandriva Linux Security Advisory 2014-132
Posted Jul 9, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-132 - Ilja van Sprundel discovered that libXfont incorrectly handled font metadata file parsing. A local attacker could use this issue to cause libXfont to crash, or possibly execute arbitrary code in order to gain privileges. Ilja van Sprundel discovered that libXfont incorrectly handled X Font Server replies. A malicious font server could return specially-crafted data that could cause libXfont to crash, or possibly execute arbitrary code.

tags | advisory, arbitrary, local
systems | linux, mandriva
advisories | CVE-2014-0209, CVE-2014-0210, CVE-2014-0211
SHA-256 | a4f3d44d99aa0a2d98e7f2df1623d77ce0f0ec2d2f0537aabb6e91e3c2406292
Gentoo Linux Security Advisory 201406-11
Posted Jun 16, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201406-11 - Multiple vulnerabilities have been found in libXfont, the worst of which allow for local privilege escalation. Versions less than 1.4.8 are affected.

tags | advisory, local, vulnerability
systems | linux, gentoo
advisories | CVE-2014-0209, CVE-2014-0210, CVE-2014-0211
SHA-256 | c5838a2ea4a6b02286e313707132334a31d109aefb518319fc0fa4e27a985a26
Debian Security Advisory 2927-1
Posted May 15, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2927-1 - Ilja van Sprundel of IOActive discovered several security issues in the X.Org libXfont library, which may allow a local, authenticated user to attempt to raise privileges; or a remote attacker who can control the font server to attempt to execute code with the privileges of the X server.

tags | advisory, remote, local
systems | linux, debian
advisories | CVE-2014-0209, CVE-2014-0210, CVE-2014-0211
SHA-256 | cdba8e46fc8703f628140a96e5b5758b282928e4bd48ee7dcfc5f3a27f9546c8
Ubuntu Security Notice USN-2211-1
Posted May 14, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2211-1 - Ilja van Sprundel discovered that libXfont incorrectly handled font metadata file parsing. A local attacker could use this issue to cause libXfont to crash, or possibly execute arbitrary code in order to gain privileges. Ilja van Sprundel discovered that libXfont incorrectly handled X Font Server replies. A malicious font server could return specially-crafted data that could cause libXfont to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 12.10 and Ubuntu 13.10. Various other issues were also addressed.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2014-0209, CVE-2014-0210, CVE-2014-0211
SHA-256 | 0bbf8ea90bc59f76ed3140c2991e87eeb3a271aa7e0d9baa9cb00269fe2e309a
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close