CWE
189 119 190
Advisory Published
Updated

CVE-2014-0209: Buffer Overflow

First published: Thu May 15 2014(Updated: )

Multiple integer overflows in the (1) FontFileAddEntry and (2) lexAlias functions in X.Org libXfont before 1.4.8 and 1.4.9x before 1.4.99.901 might allow local users to gain privileges by adding a directory with a large fonts.dir or fonts.alias file to the font path, which triggers a heap-based buffer overflow, related to metadata.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
X Libxfont<=1.4.7
X Libxfont=1.2.3
X Libxfont=1.2.4
X Libxfont=1.2.5
X Libxfont=1.2.6
X Libxfont=1.2.7
X Libxfont=1.2.8
X Libxfont=1.2.9
X Libxfont=1.3.0
X Libxfont=1.3.1
X Libxfont=1.3.2
X Libxfont=1.3.3
X Libxfont=1.3.4
X Libxfont=1.4.0
X Libxfont=1.4.1
X Libxfont=1.4.2
X Libxfont=1.4.3
X Libxfont=1.4.4
X Libxfont=1.4.5
X Libxfont=1.4.6
X Libxfont=1.4.99
Canonical Ubuntu Linux=10.04
Canonical Ubuntu Linux=12.04
Canonical Ubuntu Linux=12.10
Canonical Ubuntu Linux=13.10
Canonical Ubuntu Linux=14.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203