Lucene search

K
nvd[email protected]NVD:CVE-2014-0209
HistoryMay 15, 2014 - 2:55 p.m.

CVE-2014-0209

2014-05-1514:55:07
CWE-189
web.nvd.nist.gov

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.4 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

10.2%

Multiple integer overflows in the (1) FontFileAddEntry and (2) lexAlias functions in X.Org libXfont before 1.4.8 and 1.4.9x before 1.4.99.901 might allow local users to gain privileges by adding a directory with a large fonts.dir or fonts.alias file to the font path, which triggers a heap-based buffer overflow, related to metadata.

Affected configurations

NVD
Node
xlibxfontRange1.4.7
OR
xlibxfontMatch1.2.3
OR
xlibxfontMatch1.2.4
OR
xlibxfontMatch1.2.5
OR
xlibxfontMatch1.2.6
OR
xlibxfontMatch1.2.7
OR
xlibxfontMatch1.2.8
OR
xlibxfontMatch1.2.9
OR
xlibxfontMatch1.3.0
OR
xlibxfontMatch1.3.1
OR
xlibxfontMatch1.3.2
OR
xlibxfontMatch1.3.3
OR
xlibxfontMatch1.3.4
OR
xlibxfontMatch1.4.0
OR
xlibxfontMatch1.4.1
OR
xlibxfontMatch1.4.2
OR
xlibxfontMatch1.4.3
OR
xlibxfontMatch1.4.4
OR
xlibxfontMatch1.4.5
OR
xlibxfontMatch1.4.6
OR
xlibxfontMatch1.4.99
Node
canonicalubuntu_linuxMatch10.04-lts
OR
canonicalubuntu_linuxMatch12.04-lts
OR
canonicalubuntu_linuxMatch12.10
OR
canonicalubuntu_linuxMatch13.10
OR
canonicalubuntu_linuxMatch14.04lts

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.4 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

10.2%