Risk | Low |
Patch available | YES |
Number of vulnerabilities | 3 |
CVE-ID | CVE-2021-4008 CVE-2021-4009 CVE-2021-4011 |
CWE-ID | CWE-787 |
Exploitation vector | Local |
Public exploit | N/A |
Vulnerable software Subscribe |
Ubuntu Operating systems & Components / Operating system xserver-xorg-core-hwe-16.04 (Ubuntu package) Operating systems & Components / Operating system package or component |
Vendor | Canonical Ltd. |
Security Bulletin
This security bulletin contains information about 3 vulnerabilities.
EUVDB-ID: #VU59045
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-4008
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error in the SProcRenderCompositeGlyphs() function in the Render extension. A local user can send a specially crafted CompositeGlyphs request, trigger an out-of-bounds write and execute arbitrary code with elevated privileges.
Update the affected package xorg-server-hwe-16.04 to the latest version.
Vulnerable software versionsUbuntu: 16.04
xserver-xorg-core-hwe-16.04 (Ubuntu package): before Ubuntu Pro (Infra-only)
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-5193-3
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU59046
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-4009
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description
The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error in the ProcXFixesCreatePointerBarrier() function in the XFixes extension. A local user can send a specially crafted CreatePointerBarrier request, trigger an out-of-bounds write and execute arbitrary code with elevated privileges.
Update the affected package xorg-server-hwe-16.04 to the latest version.
Vulnerable software versionsUbuntu: 16.04
xserver-xorg-core-hwe-16.04 (Ubuntu package): before Ubuntu Pro (Infra-only)
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-5193-3
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU59048
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-4011
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description
The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error in the SwapCreateRegister() function in the Record extension. A local user can send a specially crafted RecordCreateContext and RecordRegisterClients requests, trigger an out-of-bounds write and execute arbitrary code with elevated privileges.
Update the affected package xorg-server-hwe-16.04 to the latest version.
Vulnerable software versionsUbuntu: 16.04
xserver-xorg-core-hwe-16.04 (Ubuntu package): before Ubuntu Pro (Infra-only)
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-5193-3
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.