Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-0211 First vendor Publication 2014-05-15
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in the (1) fs_get_reply, (2) fs_alloc_glyphs, and (3) fs_read_extent_info functions in X.Org libXfont before 1.4.8 and 1.4.9x before 1.4.99.901 allow remote font servers to execute arbitrary code via a crafted xfs reply, which triggers a buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0211

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24797
 
Oval ID: oval:org.mitre.oval:def:24797
Title: USN-2211-1 -- libxfont vulnerabilities
Description: Several security issues were fixed in libXfont.
Family: unix Class: patch
Reference(s): USN-2211-1
CVE-2014-0209
CVE-2014-0210
CVE-2014-0211
Version: 5
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libxfont
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24874
 
Oval ID: oval:org.mitre.oval:def:24874
Title: DSA-2927-1 libxfont - security update
Description: Ilja van Sprundel of IOActive discovered several security issues in theX.Org libXfont library, which may allow a local, authenticated user to attempt to raise privileges; or a remote attacker who can control the font server to attempt to execute code with the privileges of the X server.
Family: unix Class: patch
Reference(s): DSA-2927-1
CVE-2014-0209
CVE-2014-0210
CVE-2014-0211
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxfont
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25303
 
Oval ID: oval:org.mitre.oval:def:25303
Title: SUSE-SU-2014:0774-1 -- Security update for xorg-x11-libs
Description: xorg-x11-libs was patched to fix the following security issues: * Integer overflow of allocations in font metadata file parsing. (CVE-2014-0209) * libxfont not validating length fields when parsing xfs protocol replies. (CVE-2014-0210) * Integer overflows causing miscalculating memory needs for xfs replies. (CVE-2014-0211)
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0774-1
CVE-2014-0209
CVE-2014-0210
CVE-2014-0211
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25958
 
Oval ID: oval:org.mitre.oval:def:25958
Title: SUSE-SU-2014:0881-1 -- Security update for xorg-x11-libs
Description: This is a SUSE Linux Enterprise Server 11 SP1 LTSS roll up update of xorg-x11-libs, fixing security issues and some bugs.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0881-1
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1988
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1996
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2003
CVE-2013-2063
CVE-2013-6462
CVE-2014-0209
CVE-2014-0210
CVE-2014-0211
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): xorg-x11-libs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27716
 
Oval ID: oval:org.mitre.oval:def:27716
Title: RHSA-2014:1893 -- libXfont security update (Important)
Description: The libXfont packages provide the X.Org libXfont runtime library. X.Org is an open source implementation of the X Window System. A use-after-free flaw was found in the way libXfont processed certain font files when attempting to add a new directory to the font path. A malicious, local user could exploit this issue to potentially execute arbitrary code with the privileges of the X.Org server. (CVE-2014-0209) Multiple out-of-bounds write flaws were found in the way libXfont parsed replies received from an X.org font server. A malicious X.org server could cause an X client to crash or, possibly, execute arbitrary code with the privileges of the X.Org server. (CVE-2014-0210, CVE-2014-0211) Red Hat would like to thank the X.org project for reporting these issues. Upstream acknowledges Ilja van Sprundel as the original reporter. Users of libXfont should upgrade to these updated packages, which contain a backported patch to resolve this issue. All running X.Org server instances must be restarted for the update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1893
CESA-2014:1893
CVE-2014-0209
CVE-2014-0210
CVE-2014-0211
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): libXfont
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28393
 
Oval ID: oval:org.mitre.oval:def:28393
Title: ELSA-2014-1870 -- libXfont security update (important)
Description: [1.4.5-4] - CVE-2014-0209: integer overflow of allocations in font metadata file parsing (bug 1163602, bug 1163601) - CVE-2014-0210: unvalidated length fields when parsing xfs protocol replies (bug 1163602, bug 1163601) - CVE-2014-0211: integer overflows calculating memory needs for xfs replies (bug 1163602, bug 1163601)
Family: unix Class: patch
Reference(s): ELSA-2014-1870
CVE-2014-0209
CVE-2014-0210
CVE-2014-0211
Version: 3
Platform(s): Oracle Linux 6
Oracle Linux 7
Product(s): libXfont
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28414
 
Oval ID: oval:org.mitre.oval:def:28414
Title: ELSA-2014-1893 -- libXfont security update (important)
Description: [1.2.2-1.0.6] - CVE-2014-0209: integer overflow of allocations in font metadata file parsing (bug 1163602, bug 1163601) - CVE-2014-0210: unvalidated length fields when parsing xfs protocol replies (bug 1163602, bug 1163601) - CVE-2014-0211: integer overflows calculating memory needs for xfs replies (bug 1163602, bug 1163601)
Family: unix Class: patch
Reference(s): ELSA-2014-1893
CVE-2014-0209
CVE-2014-0210
CVE-2014-0211
Version: 3
Platform(s): Oracle Linux 5
Product(s): libXfont
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28435
 
Oval ID: oval:org.mitre.oval:def:28435
Title: RHSA-2014:1870 -- libXfont security update (Important)
Description: The libXfont packages provide the X.Org libXfont runtime library. X.Org is an open source implementation of the X Window System. A use-after-free flaw was found in the way libXfont processed certain font files when attempting to add a new directory to the font path. A malicious, local user could exploit this issue to potentially execute arbitrary code with the privileges of the X.Org server. (CVE-2014-0209) Multiple out-of-bounds write flaws were found in the way libXfont parsed replies received from an X.org font server. A malicious X.org server could cause an X client to crash or, possibly, execute arbitrary code with the privileges of the X.Org server. (CVE-2014-0210, CVE-2014-0211) Red Hat would like to thank the X.org project for reporting these issues. Upstream acknowledges Ilja van Sprundel as the original reporter. Users of libXfont should upgrade to these updated packages, which contain a backported patch to resolve this issue. All running X.Org server instances must be restarted for the update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1870
CESA-2014:1870-CentOS 6
CESA-2014:1870-CentOS 7
CVE-2014-0209
CVE-2014-0210
CVE-2014-0211
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 7
CentOS Linux 6
CentOS Linux 7
Product(s): libXfont
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26
Os 5

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-12-11 IAVM : 2014-B-0162 - VMware vCenter Server 5.1 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057685
2014-12-11 IAVM : 2014-B-0159 - VMware vCenter Server Appliance 5.1 Cross-site Scripting Vulnerability
Severity : Category II - VMSKEY : V0057687
2014-12-11 IAVM : 2014-A-0191 - VMware vCenter Server 5.0 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057699
2014-12-11 IAVM : 2014-B-0161 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0057717

Nessus® Vulnerability Scanner

Date Description
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012_remote.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-145.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3964.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3948.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-11.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3953.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_xorg_20141107_2.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vcenter_server_appliance_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0080.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1893.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141124_libXfont_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1893.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1893.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1870.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141118_libXfont_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1870.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1870.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-404.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8223.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote host has a version of Oracle Secure Global Desktop that is affecte...
File : oracle_secure_global_desktop_jul_2014_cpu.nasl - Type : ACT_GATHER_INFO
2014-07-16 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8208.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-132.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-391.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-devel-140515.nasl - Type : ACT_GATHER_INFO
2014-05-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2211-1.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2927.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b060ee50daba11e399f2bcaec565249c.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/67382
BUGTRAQ http://www.securityfocus.com/archive/1/534161/100/0/threaded
CONFIRM http://advisories.mageia.org/MGASA-2014-0278.html
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
DEBIAN http://www.debian.org/security/2014/dsa-2927
FULLDISC http://seclists.org/fulldisclosure/2014/Dec/23
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:145
MLIST http://lists.x.org/archives/xorg-announce/2014-May/002431.html
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1893.html
SECUNIA http://secunia.com/advisories/59154
SUSE http://lists.opensuse.org/opensuse-updates/2014-05/msg00073.html
UBUNTU http://www.ubuntu.com/usn/USN-2211-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2021-05-04 12:29:26
  • Multiple Updates
2021-04-22 01:35:42
  • Multiple Updates
2020-05-23 01:50:44
  • Multiple Updates
2020-05-23 00:39:23
  • Multiple Updates
2018-10-10 00:19:47
  • Multiple Updates
2017-01-07 09:25:17
  • Multiple Updates
2016-11-29 00:24:51
  • Multiple Updates
2016-06-28 22:30:27
  • Multiple Updates
2016-04-27 00:03:51
  • Multiple Updates
2015-05-12 09:27:22
  • Multiple Updates
2015-03-31 13:28:14
  • Multiple Updates
2015-03-28 13:27:09
  • Multiple Updates
2015-03-25 13:28:17
  • Multiple Updates
2015-01-21 13:26:41
  • Multiple Updates
2014-12-12 09:23:03
  • Multiple Updates
2014-12-03 09:26:47
  • Multiple Updates
2014-11-27 13:28:28
  • Multiple Updates
2014-11-26 13:28:09
  • Multiple Updates
2014-11-22 13:23:55
  • Multiple Updates
2014-11-21 13:24:56
  • Multiple Updates
2014-10-12 13:27:10
  • Multiple Updates
2014-07-24 13:25:26
  • Multiple Updates
2014-07-18 13:24:26
  • Multiple Updates
2014-07-18 09:22:27
  • Multiple Updates
2014-07-17 13:24:34
  • Multiple Updates
2014-07-11 13:25:07
  • Multiple Updates
2014-06-14 13:36:53
  • Multiple Updates
2014-06-12 13:24:04
  • Multiple Updates
2014-06-05 09:21:06
  • Multiple Updates
2014-05-16 17:21:58
  • Multiple Updates
2014-05-16 13:24:33
  • Multiple Updates
2014-05-15 21:23:46
  • First insertion