Vulnerability CVE-2016-7949: Information

Description

Multiple buffer overflows in the (1) XvQueryAdaptors and (2) XvQueryEncodings functions in X.org libXrender before 0.9.10 allow remote X servers to trigger out-of-bounds write operations via vectors involving length fields.

Severity: CRITICAL (9.8) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: Dec. 13, 2016
Modified: Nov. 7, 2023
Error type identifier: CWE-20CWE-787

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
libXrendersisyphus0.9.10-alt10.9.11-alt1ALT-PU-2020-3325-1261890Fixed
libXrenderp100.9.10-alt10.9.10-alt1ALT-PU-2020-3325-1261890Fixed
libXrenderp90.9.10-alt10.9.10-alt1ALT-PU-2020-3400-1261891Fixed
libXrenderc10f10.9.10-alt10.9.10-alt1ALT-PU-2020-3325-1261890Fixed
libXrenderc9f20.9.10-alt10.9.10-alt1ALT-PU-2020-3331-1261908Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:x.org:libxrender:*:*:*:*:*:*:*:*
      End including
      0.9.9

      Configuration 2

      cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*

      cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*