8.5
CVSSv2

CVE-2015-1802

Published: 20/03/2015 Updated: 22/12/2016
CVSS v2 Base Score: 8.5 | Impact Score: 10 | Exploitability Score: 6.8
VMScore: 756
Vector: AV:N/AC:M/Au:S/C:C/I:C/A:C

Vulnerability Summary

The bdfReadProperties function in bitmap/bdfread.c in X.Org libXfont prior to 1.4.9 and 1.5.x prior to 1.5.1 allows remote authenticated users to cause a denial of service (out-of-bounds write and crash) or possibly execute arbitrary code via a (1) negative or (2) large property count in a BDF font file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

x libxfont

x libxfont 1.5.0

Vendor Advisories

libXfont could be made to crash or run programs as an administrator if it opened a specially crafted bdf font file ...
Ilja van Sprundel, Alan Coopersmith and William Robinet discovered multiple issues in libxfont's code to process BDF fonts, which might result in privilege escalation For the stable distribution (wheezy), these problems have been fixed in version 145-5 For the unstable distribution (sid), these problems will be fixed soon We recommend that you ...
An integer overflow flaw was found in the way libXfont processed certain Glyph Bitmap Distribution Format (BDF) fonts A malicious, local user could use this flaw to crash the XOrg server or, potentially, execute arbitrary code with the privileges of the XOrg server (CVE-2015-1802) An integer truncation flaw was discovered in the way libXfont pr ...
An integer overflow flaw was found in the way libXfont processed certain Glyph Bitmap Distribution Format (BDF) fonts A malicious, local user could use this flaw to crash the XOrg server or, potentially, execute arbitrary code with the privileges of the XOrg server ...