7.8
HIGH
CVE-2021-4009
xorg-x11-server SProcXFixesCreatePointerBarrier Out-of-Bounds Access Vulnerability
Description

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

INFO

Published Date :

Dec. 17, 2021, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:40 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-4009 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 X.org x_server
2 X.org xorg-server
1 Fedoraproject fedora
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-4009 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-4009 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NKLSZCY47QK4RCJFXITYFALCGPJAFXOK/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NXTRPFEQLFZ6NT2LPLZEID664RGC3OCC/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/NKLSZCY47QK4RCJFXITYFALCGPJAFXOK/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/NXTRPFEQLFZ6NT2LPLZEID664RGC3OCC/
  • CVE Modified by [email protected]

    May. 30, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202305-30 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 30, 2022

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/12/msg00035.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/12/msg00035.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/NKLSZCY47QK4RCJFXITYFALCGPJAFXOK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/NKLSZCY47QK4RCJFXITYFALCGPJAFXOK/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/NXTRPFEQLFZ6NT2LPLZEID664RGC3OCC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/NXTRPFEQLFZ6NT2LPLZEID664RGC3OCC/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220114-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20220114-0004/ Third Party Advisory
    Added CWE NIST CWE-119
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 14, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220114-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 02, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NXTRPFEQLFZ6NT2LPLZEID664RGC3OCC/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NKLSZCY47QK4RCJFXITYFALCGPJAFXOK/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/12/msg00035.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 22, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.x.org/archives/xorg-announce/2021-December/003122.html No Types Assigned https://lists.x.org/archives/xorg-announce/2021-December/003122.html Vendor Advisory
    Changed Reference Type https://lists.x.org/archives/xorg-announce/2021-December/003124.html No Types Assigned https://lists.x.org/archives/xorg-announce/2021-December/003124.html Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-5027 No Types Assigned https://www.debian.org/security/2021/dsa-5027 Third Party Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-21-1548/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-21-1548/ Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:a:x.org:x_server:*:*:*:*:*:*:*:* versions up to (excluding) 1.20.14 *cpe:2.3:a:x.org:x_server:21.1.0:*:*:*:*:*:*:* *cpe:2.3:a:x.org:x_server:21.1.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 22, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-5027 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 21, 2021

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-21-1548/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 19, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 18, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14866

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability