Security Bulletin
This security bulletin contains one medium risk vulnerability.
EUVDB-ID: #VU33848
Risk: Medium
CVSSv4.0: 2.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2014-0211
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to read and manipulate data.
Multiple integer overflows in the (1) fs_get_reply, (2) fs_alloc_glyphs, and (3) fs_read_extent_info functions in X.Org libXfont before 1.4.8 and 1.4.9x before 1.4.99.901 allow remote font servers to execute arbitrary code via a crafted xfs reply, which triggers a buffer overflow.
MitigationInstall update from vendor's website.
Vulnerable software versionslibXfont: 1.4.0 - 1.4.7
CPE2.3https://advisories.mageia.org/MGASA-2014-0278.html
https://lists.opensuse.org/opensuse-updates/2014-05/msg00073.html
https://lists.x.org/archives/xorg-announce/2014-May/002431.html
https://rhn.redhat.com/errata/RHSA-2014-1893.html
https://seclists.org/fulldisclosure/2014/Dec/23
https://secunia.com/advisories/59154
https://www.debian.org/security/2014/dsa-2927
https://www.mandriva.com/security/advisories?name=MDVSA-2015:145
https://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
https://www.securityfocus.com/archive/1/534161/100/0/threaded
https://www.securityfocus.com/bid/67382
https://www.ubuntu.com/usn/USN-2211-1
https://www.vmware.com/security/advisories/VMSA-2014-0012.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.