ID CVE-2016-7947
Summary Multiple integer overflows in X.org libXrandr before 1.5.1 allow remote X servers to trigger out-of-bounds write operations via a crafted response.
References
Vulnerable Configurations
  • cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libxrandr:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libxrandr:1.5.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 01-07-2017 - 01:30)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 93365
confirm https://cgit.freedesktop.org/xorg/lib/libXrandr/commit/?id=a0df3e1c7728205e5c7650b2e6dce684139254a6
fedora
  • FEDORA-2016-83040426d6
  • FEDORA-2016-a06c8cc941
gentoo GLSA-201704-03
mlist
  • [oss-security] 20161004 Re: X.Org security advisory: Protocol handling issues in X Window System client libraries
  • [oss-security] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries
  • [xorg-announce] 20161004 X.Org security advisory: Protocol handling issues in X Window System client libraries
sectrack 1036945
Last major update 01-07-2017 - 01:30
Published 13-12-2016 - 20:59
Last modified 01-07-2017 - 01:30
Back to Top