Логотип exploitDog
bind:CVE-2021-31535
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2021-31535

Количество 17

Количество 17

ubuntu логотип

CVE-2021-31535

около 4 лет назад

LookupCol.c in X.Org X through X11R7.7 and libX11 before 1.7.1 might allow remote attackers to execute arbitrary code. The libX11 XLookupColor request (intended for server-side color lookup) contains a flaw allowing a client to send color-name requests with a name longer than the maximum size allowed by the protocol (and also longer than the maximum packet size for normal-sized packets). The user-controlled data exceeding the maximum size is then interpreted by the server as additional X protocol requests and executed, e.g., to disable X server authorization completely. For example, if the victim encounters malicious terminal control sequences for color codes, then the attacker may be able to take full control of the running graphical session.

CVSS3: 9.8
EPSS: Низкий
redhat логотип

CVE-2021-31535

около 4 лет назад

LookupCol.c in X.Org X through X11R7.7 and libX11 before 1.7.1 might allow remote attackers to execute arbitrary code. The libX11 XLookupColor request (intended for server-side color lookup) contains a flaw allowing a client to send color-name requests with a name longer than the maximum size allowed by the protocol (and also longer than the maximum packet size for normal-sized packets). The user-controlled data exceeding the maximum size is then interpreted by the server as additional X protocol requests and executed, e.g., to disable X server authorization completely. For example, if the victim encounters malicious terminal control sequences for color codes, then the attacker may be able to take full control of the running graphical session.

CVSS3: 8.1
EPSS: Низкий
nvd логотип

CVE-2021-31535

около 4 лет назад

LookupCol.c in X.Org X through X11R7.7 and libX11 before 1.7.1 might allow remote attackers to execute arbitrary code. The libX11 XLookupColor request (intended for server-side color lookup) contains a flaw allowing a client to send color-name requests with a name longer than the maximum size allowed by the protocol (and also longer than the maximum packet size for normal-sized packets). The user-controlled data exceeding the maximum size is then interpreted by the server as additional X protocol requests and executed, e.g., to disable X server authorization completely. For example, if the victim encounters malicious terminal control sequences for color codes, then the attacker may be able to take full control of the running graphical session.

CVSS3: 9.8
EPSS: Низкий
debian логотип

CVE-2021-31535

около 4 лет назад

LookupCol.c in X.Org X through X11R7.7 and libX11 before 1.7.1 might a ...

CVSS3: 9.8
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1897-1

около 4 лет назад

Security update for libX11

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0857-1

около 4 лет назад

Security update for libX11

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0807-1

около 4 лет назад

Security update for libX11

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1897-1

около 4 лет назад

Security update for libX11

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1892-1

около 4 лет назад

Security update for libX11

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1766-1

около 4 лет назад

Security update for libX11

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1765-1

около 4 лет назад

Security update for libX11

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:14748-1

около 4 лет назад

Security update for xorg-x11-libX11

EPSS: Низкий
rocky логотип

RLSA-2021:4326

больше 3 лет назад

Moderate: libX11 security update

EPSS: Низкий
github логотип

GHSA-3vp2-rf63-rc8p

около 3 лет назад

LookupCol.c in X.Org X through X11R7.7 and libX11 before 1.7.1 might allow remote attackers to execute arbitrary code. The libX11 XLookupColor request (intended for server-side color lookup) contains a flaw allowing a client to send color-name requests with a name longer than the maximum size allowed by the protocol (and also longer than the maximum packet size for normal-sized packets). The user-controlled data exceeding the maximum size is then interpreted by the server as additional X protocol requests and executed, e.g., to disable X server authorization completely. For example, if the victim encounters malicious terminal control sequences for color codes, then the attacker may be able to take full control of the running graphical session.

EPSS: Низкий
oracle-oval логотип

ELSA-2021-4326

больше 3 лет назад

ELSA-2021-4326: libX11 security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-3296

почти 4 года назад

ELSA-2021-3296: libX11 security update (IMPORTANT)

EPSS: Низкий
fstec логотип

BDU:2021-02747

около 4 лет назад

Уязвимость функции XLookupColor () библиотеки libX11, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю выполнить отказ в обслуживании

CVSS3: 3.3
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-31535

LookupCol.c in X.Org X through X11R7.7 and libX11 before 1.7.1 might allow remote attackers to execute arbitrary code. The libX11 XLookupColor request (intended for server-side color lookup) contains a flaw allowing a client to send color-name requests with a name longer than the maximum size allowed by the protocol (and also longer than the maximum packet size for normal-sized packets). The user-controlled data exceeding the maximum size is then interpreted by the server as additional X protocol requests and executed, e.g., to disable X server authorization completely. For example, if the victim encounters malicious terminal control sequences for color codes, then the attacker may be able to take full control of the running graphical session.

CVSS3: 9.8
3%
Низкий
около 4 лет назад
redhat логотип
CVE-2021-31535

LookupCol.c in X.Org X through X11R7.7 and libX11 before 1.7.1 might allow remote attackers to execute arbitrary code. The libX11 XLookupColor request (intended for server-side color lookup) contains a flaw allowing a client to send color-name requests with a name longer than the maximum size allowed by the protocol (and also longer than the maximum packet size for normal-sized packets). The user-controlled data exceeding the maximum size is then interpreted by the server as additional X protocol requests and executed, e.g., to disable X server authorization completely. For example, if the victim encounters malicious terminal control sequences for color codes, then the attacker may be able to take full control of the running graphical session.

CVSS3: 8.1
3%
Низкий
около 4 лет назад
nvd логотип
CVE-2021-31535

LookupCol.c in X.Org X through X11R7.7 and libX11 before 1.7.1 might allow remote attackers to execute arbitrary code. The libX11 XLookupColor request (intended for server-side color lookup) contains a flaw allowing a client to send color-name requests with a name longer than the maximum size allowed by the protocol (and also longer than the maximum packet size for normal-sized packets). The user-controlled data exceeding the maximum size is then interpreted by the server as additional X protocol requests and executed, e.g., to disable X server authorization completely. For example, if the victim encounters malicious terminal control sequences for color codes, then the attacker may be able to take full control of the running graphical session.

CVSS3: 9.8
3%
Низкий
около 4 лет назад
debian логотип
CVE-2021-31535

LookupCol.c in X.Org X through X11R7.7 and libX11 before 1.7.1 might a ...

CVSS3: 9.8
3%
Низкий
около 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1897-1

Security update for libX11

3%
Низкий
около 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:0857-1

Security update for libX11

3%
Низкий
около 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:0807-1

Security update for libX11

3%
Низкий
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1897-1

Security update for libX11

3%
Низкий
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1892-1

Security update for libX11

3%
Низкий
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1766-1

Security update for libX11

3%
Низкий
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1765-1

Security update for libX11

3%
Низкий
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:14748-1

Security update for xorg-x11-libX11

3%
Низкий
около 4 лет назад
rocky логотип
RLSA-2021:4326

Moderate: libX11 security update

3%
Низкий
больше 3 лет назад
github логотип
GHSA-3vp2-rf63-rc8p

LookupCol.c in X.Org X through X11R7.7 and libX11 before 1.7.1 might allow remote attackers to execute arbitrary code. The libX11 XLookupColor request (intended for server-side color lookup) contains a flaw allowing a client to send color-name requests with a name longer than the maximum size allowed by the protocol (and also longer than the maximum packet size for normal-sized packets). The user-controlled data exceeding the maximum size is then interpreted by the server as additional X protocol requests and executed, e.g., to disable X server authorization completely. For example, if the victim encounters malicious terminal control sequences for color codes, then the attacker may be able to take full control of the running graphical session.

3%
Низкий
около 3 лет назад
oracle-oval логотип
ELSA-2021-4326

ELSA-2021-4326: libX11 security update (MODERATE)

больше 3 лет назад
oracle-oval логотип
ELSA-2021-3296

ELSA-2021-3296: libX11 security update (IMPORTANT)

почти 4 года назад
fstec логотип
BDU:2021-02747

Уязвимость функции XLookupColor () библиотеки libX11, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю выполнить отказ в обслуживании

CVSS3: 3.3
3%
Низкий
около 4 лет назад

Уязвимостей на страницу