9.8
CRITICAL
CVE-2016-7950
X.org libXrender X-509 Out-of-Bounds Write
Description

The XRenderQueryFilters function in X.org libXrender before 0.9.10 allows remote X servers to trigger out-of-bounds write operations via vectors involving filter name lengths.

INFO

Published Date :

Dec. 13, 2016, 8:59 p.m.

Last Modified :

Nov. 7, 2023, 2:35 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-7950 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 X.org libxrender

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-7950 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-7950 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source SUSE OpenText
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference OpenText http://www.securitytracker.com/id/1036945 [No types assigned]
    Added Reference OpenText https://security.gentoo.org/glsa/201704-03 [No types assigned]
    Added Reference OpenText https://lists.x.org/archives/xorg-announce/2016-October/002720.html [No types assigned]
    Added Reference OpenText https://cgit.freedesktop.org/xorg/lib/libXrender/commit/?id=8fad00b0b647ee662ce4737ca15be033b7a21714 [No types assigned]
    Added Reference OpenText https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHUT5YOSWVMBJNWZGUQNZRBFIZKRM4A6/ [No types assigned]
    Added Reference OpenText http://www.openwall.com/lists/oss-security/2016/10/04/4 [No types assigned]
    Added Reference OpenText https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7WCKZFMZ76APAVMIRCUKKHEB4GAS7ZUP/ [No types assigned]
    Added Reference OpenText http://www.securityfocus.com/bid/93369 [No types assigned]
    Added Reference OpenText http://www.openwall.com/lists/oss-security/2016/10/04/2 [No types assigned]
    Removed Reference SUSE http://www.securitytracker.com/id/1036945
    Removed Reference SUSE https://cgit.freedesktop.org/xorg/lib/libXrender/commit/?id=8fad00b0b647ee662ce4737ca15be033b7a21714
    Removed Reference SUSE https://lists.fedoraproject.org/archives/list/[email protected]/message/ZHUT5YOSWVMBJNWZGUQNZRBFIZKRM4A6/
    Removed Reference SUSE http://www.securityfocus.com/bid/93369
    Removed Reference SUSE http://www.openwall.com/lists/oss-security/2016/10/04/2
    Removed Reference SUSE https://lists.fedoraproject.org/archives/list/[email protected]/message/7WCKZFMZ76APAVMIRCUKKHEB4GAS7ZUP/
    Removed Reference SUSE http://www.openwall.com/lists/oss-security/2016/10/04/4
    Removed Reference SUSE https://lists.x.org/archives/xorg-announce/2016-October/002720.html
    Removed Reference SUSE https://security.gentoo.org/glsa/201704-03
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201704-03 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 15, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:x.org:libxrender:0.9.9:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1036945 No Types Assigned http://www.securitytracker.com/id/1036945 Third Party Advisory, VDB Entry
    Changed Reference Type https://cgit.freedesktop.org/xorg/lib/libXrender/commit/?id=8fad00b0b647ee662ce4737ca15be033b7a21714 No Types Assigned https://cgit.freedesktop.org/xorg/lib/libXrender/commit/?id=8fad00b0b647ee662ce4737ca15be033b7a21714 Issue Tracking, Patch
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZHUT5YOSWVMBJNWZGUQNZRBFIZKRM4A6/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZHUT5YOSWVMBJNWZGUQNZRBFIZKRM4A6/ Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/93369 No Types Assigned http://www.securityfocus.com/bid/93369 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/04/2 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/04/2 Third Party Advisory, Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/7WCKZFMZ76APAVMIRCUKKHEB4GAS7ZUP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/7WCKZFMZ76APAVMIRCUKKHEB4GAS7ZUP/ Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/04/4 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/04/4 Third Party Advisory, Mailing List
    Changed Reference Type https://lists.x.org/archives/xorg-announce/2016-October/002720.html No Types Assigned https://lists.x.org/archives/xorg-announce/2016-October/002720.html Vendor Advisory
    Added CWE CWE-787
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-7950 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-7950 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.37 }} 0.40%

score

0.86255

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability