[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS-2014-404 ---- libXfont

ID: oval:org.secpod.oval:def:1600183Date: (C)2016-01-19   (M)2023-12-07
Class: PATCHFamily: unix




Multiple integer overflows in the fs_get_reply, fs_alloc_glyphs, and fs_read_extent_info functions in X.Org libXfont before 1.4.8 and 1.4.9x before 1.4.99.901 allow remote font servers to execute arbitrary code via a crafted xfs reply, which triggers a buffer overflow.Multiple buffer overflows in X.Org libXfont before 1.4.8 and 1.4.9x before 1.4.99.901 allow remote font servers to execute arbitrary code via a crafted xfs protocol reply to the _fs_recv_conn_setup, fs_read_open_font, fs_read_query_info, fs_read_extent_info, fs_read_glyphs, fs_read_list, or fs_read_list_info function.Multiple integer overflows in the FontFileAddEntry and lexAlias functions in X.Org libXfont before 1.4.8 and 1.4.9x before 1.4.99.901 might allow local users to gain privileges by adding a directory with a large fonts.dir or fonts.alias file to the font path, which triggers a heap-based buffer overflow, related to metadata.

Platform:
Amazon Linux AMI
Product:
libXfont
Reference:
ALAS-2014-404
CVE-2014-0211
CVE-2014-0210
CVE-2014-0209
CVE    3
CVE-2014-0211
CVE-2014-0210
CVE-2014-0209
CPE    23
cpe:/o:amazon:linux
cpe:/a:x:libxfont
cpe:/a:x:libxfont:1.2.9
cpe:/a:x:libxfont:1.4.7
...

© SecPod Technologies