Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-0210

Disclosure Date: May 15, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Multiple buffer overflows in X.Org libXfont before 1.4.8 and 1.4.9x before 1.4.99.901 allow remote font servers to execute arbitrary code via a crafted xfs protocol reply to the (1) _fs_recv_conn_setup, (2) fs_read_open_font, (3) fs_read_query_info, (4) fs_read_extent_info, (5) fs_read_glyphs, (6) fs_read_list, or (7) fs_read_list_info function.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • canonical,
  • x

Products

  • libxfont,
  • libxfont 1.2.3,
  • libxfont 1.2.4,
  • libxfont 1.2.5,
  • libxfont 1.2.6,
  • libxfont 1.2.7,
  • libxfont 1.2.8,
  • libxfont 1.2.9,
  • libxfont 1.3.0,
  • libxfont 1.3.1,
  • libxfont 1.3.2,
  • libxfont 1.3.3,
  • libxfont 1.3.4,
  • libxfont 1.4.0,
  • libxfont 1.4.1,
  • libxfont 1.4.2,
  • libxfont 1.4.3,
  • libxfont 1.4.4,
  • libxfont 1.4.5,
  • libxfont 1.4.6,
  • libxfont 1.4.99,
  • ubuntu linux 10.04,
  • ubuntu linux 12.04,
  • ubuntu linux 12.10,
  • ubuntu linux 13.10,
  • ubuntu linux 14.04
Technical Analysis