Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-31535 First vendor Publication 2021-05-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

LookupCol.c in X.Org X through X11R7.7 and libX11 before 1.7.1 might allow remote attackers to execute arbitrary code. The libX11 XLookupColor request (intended for server-side color lookup) contains a flaw allowing a client to send color-name requests with a name longer than the maximum size allowed by the protocol (and also longer than the maximum packet size for normal-sized packets). The user-controlled data exceeding the maximum size is then interpreted by the server as additional X protocol requests and executed, e.g., to disable X server authorization completely. For example, if the victim encounters malicious terminal control sequences for color codes, then the attacker may be able to take full control of the running graphical session.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36
Os 1

Sources (Detail)

https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee...
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee...
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af...
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20210813-0001/
DEBIAN https://www.debian.org/security/2021/dsa-4920
FULLDISC http://seclists.org/fulldisclosure/2021/May/52
GENTOO https://security.gentoo.org/glsa/202105-16
MISC http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-...
https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53de...
https://lists.freedesktop.org/archives/xorg/
https://lists.x.org/archives/xorg-announce/2021-May/003088.html
https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-c...
https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt
https://www.openwall.com/lists/oss-security/2021/05/18/2
https://www.openwall.com/lists/oss-security/2021/05/18/3
MLIST http://www.openwall.com/lists/oss-security/2021/05/18/2
https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:34:51
  • Multiple Updates
2022-10-20 01:59:45
  • Multiple Updates
2021-09-23 17:23:16
  • Multiple Updates
2021-09-02 09:23:03
  • Multiple Updates
2021-09-01 05:23:03
  • Multiple Updates
2021-08-22 09:22:55
  • Multiple Updates
2021-08-19 09:23:00
  • Multiple Updates
2021-08-13 13:22:59
  • Multiple Updates
2021-06-10 17:22:52
  • Multiple Updates
2021-06-07 21:23:10
  • Multiple Updates
2021-06-03 01:40:15
  • Multiple Updates
2021-06-03 01:40:08
  • Multiple Updates
2021-06-02 17:22:46
  • Multiple Updates
2021-05-27 17:22:48
  • First insertion