exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

CVE-2021-4008

Status Candidate

Overview

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcRenderCompositeGlyphs function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Related Files

Ubuntu Security Notice USN-5193-3
Posted Jul 27, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5193-3 - USN-5193-1 fixed several vulnerabilities in X.Org. This update provides the corresponding update for Ubuntu 16.04 ESM. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain inputs. An attacker could use this issue to cause the server to crash, resulting in a denial of service, or possibly execute arbitrary code and escalate privileges.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2021-4008
SHA-256 | 1eb1ddb27fbb758f427c0bf5ea4ee429be3e11990390a1e22ded9d1a9f2be38e
Gentoo Linux Security Advisory 202305-30
Posted May 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-30 - Multiple vulnerabilities have been discovered in the Xorg Server and XWayland, the worst of which can result in privilege escalation or remote code execution. Versions greater than or equal to 21.1.8 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-4008, CVE-2021-4009, CVE-2021-4010, CVE-2021-4011, CVE-2022-3550, CVE-2022-3551, CVE-2022-3553, CVE-2022-4283, CVE-2022-46283, CVE-2022-46340, CVE-2022-46341, CVE-2022-46342, CVE-2022-46343, CVE-2022-46344
SHA-256 | 17ea79dd6032266e7320314c13626d60dbbcad16b92d154c8357ae278fff0d4c
Ubuntu Security Notice USN-6067-1
Posted May 10, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6067-1 - David Sinquin discovered that OpenStack Neutron incorrectly handled the default Open vSwitch firewall rules. An attacker could possibly use this issue to impersonate the IPv6 addresses of other systems on the network. This issue only affected Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS. Jake Yip and Justin Mammarella discovered that OpenStack Neutron incorrectly handled the linuxbridge driver when ebtables-nft is being used. An attacker could possibly use this issue to impersonate the hardware address of other systems on the network. This issue only affected Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2021-20267, CVE-2021-38598, CVE-2021-40085, CVE-2021-40797, CVE-2022-3277
SHA-256 | 836fc58983503cea6accc902e2c2997895b5dfe647bcd965b113040cafacba9e
Red Hat Security Advisory 2022-1917-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1917-01 - X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Xwayland is an X server for running X clients under Wayland. Issues addressed include an out of bounds access vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-4008, CVE-2021-4009, CVE-2021-4010, CVE-2021-4011
SHA-256 | d9b8704be081055953929b8dc9809fbee79c2574d3df3cd0055649a69df8ab97
Ubuntu Security Notice USN-5193-2
Posted Jan 26, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5193-2 - USN-5193-1 fixed several vulnerabilities in X.Org. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain inputs. An attacker could use this issue to cause the server to crash, resulting in a denial of service, or possibly execute arbitrary code and escalate privileges.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2021-4008
SHA-256 | f647bd6ad96702195698bd3fe98e860fce9e487f903f66eba0dbc296be2fd2db
Red Hat Security Advisory 2022-0003-03
Posted Jan 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0003-03 - X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Issues addressed include an out of bounds access vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-4008, CVE-2021-4009, CVE-2021-4010, CVE-2021-4011
SHA-256 | 4987bdc6ea04486a66b72df22c81cd94b1f64631deb89d4680d5fa99d64efe7f
Debian Security Advisory 5027-1
Posted Dec 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5027-1 - Jan-Niklas Sohn discovered that multiple input validation failures in X server extensions of the X.org X server may result in privilege escalation if the X server is running privileged.

tags | advisory
systems | linux, debian
advisories | CVE-2021-4008, CVE-2021-4009, CVE-2021-4010, CVE-2021-4011
SHA-256 | 1fa4491f7ca985d9a68534fc21c09385c84455e31ea4bb6920992315357cd622
Ubuntu Security Notice USN-5193-1
Posted Dec 15, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5193-1 - Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain inputs. An attacker could use this issue to cause the server to crash, resulting in a denial of service, or possibly execute arbitrary code and escalate privileges.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-4008
SHA-256 | 4e4f264689b278b23f361c0ecb104937f53de731a86cebe798772242a988c5d8
Debian Security Advisory 4983-1
Posted Oct 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4983-1 - Pavel Toporkov discovered a vulnerability in Neutron, the OpenStack virtual network service, which allowed a reconfiguration of dnsmasq via crafted dhcp_extra_opts parameters.

tags | advisory
systems | linux, debian
advisories | CVE-2021-40085
SHA-256 | ae710f0c5eab343d5d187ff386bcfbb45872e736dea1d7e2fdeed1e91997000b
Red Hat Security Advisory 2021-3488-01
Posted Sep 15, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3488-01 - Neutron is a virtual network service for OpenStack. Just like OpenStack Nova provides an API to dynamically request and configure virtual servers, Neutron provides an API to dynamically request and configure virtual networks. These networks connect "interfaces" from other OpenStack services. The Neutron API supports extensions to provide advanced network capabilities.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-40085
SHA-256 | 2d5d24721728b8d31b9a5cde4de4186a4a7e8431901691c9e32ca865dbe4227d
Red Hat Security Advisory 2021-3502-01
Posted Sep 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3502-01 - Neutron is a virtual network service for OpenStack. Just like OpenStack Nova provides an API to dynamically request and configure virtual servers, Neutron provides an API to dynamically request and configure virtual networks. These networks connect "interfaces" from other OpenStack services. The Neutron API supports extensions to provide advanced network capabilities.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-40085
SHA-256 | 2ca62346cc992bcd195fdae20db85256e39f24390d3e1abaf27159a8f5e949d0
Red Hat Security Advisory 2021-3503-01
Posted Sep 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3503-01 - Neutron is a virtual network service for OpenStack. Just like OpenStack Nova provides an API to dynamically request and configure virtual servers, Neutron provides an API to dynamically request and configure virtual networks. These networks connect "interfaces" from other OpenStack services. The Neutron API supports extensions to provide advanced network capabilities.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-40085
SHA-256 | d2ddadd2b75be435f80f94aaa374f8b76420387613e7b834272cdb504a5ef7bf
Red Hat Security Advisory 2021-3481-01
Posted Sep 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3481-01 - Neutron is a virtual network service for Openstack, and a part of Netstack. Just like OpenStack Nova provides an API to dynamically request and configure virtual servers, Neutron provides an API to dynamically request and configure virtual networks. These networks connect "interfaces" from other OpenStack services. The Neutron API supports extensions to provide advanced network capabilities.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-40085
SHA-256 | da47cdc793dd683b7678fcde7dcec87f4e5078f46b13aba9c810d2140a8fb93a
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close