CVE-2016-7952

X.org libXtst before 1.2.3 allows remote X servers to cause a denial of service (infinite loop) via a reply in the (1) XRecordStartOfData, (2) XRecordEndOfData, or (3) XRecordClientDied category without a client sequence and with attached data.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:x.org:libxtst:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:35

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RVEUZRHYY3AJEKMFQ4DS7DX3Y2AICFP7/', 'name': 'FEDORA-2016-e6ba110670', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AFLHX7WNEUXXDAGR324T35L5P6RRR7GE/', 'name': 'FEDORA-2016-c1d4b1df79', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AFLHX7WNEUXXDAGR324T35L5P6RRR7GE/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RVEUZRHYY3AJEKMFQ4DS7DX3Y2AICFP7/ -
References (MLIST) http://www.openwall.com/lists/oss-security/2016/10/04/4 - Mailing List, Third Party Advisory () http://www.openwall.com/lists/oss-security/2016/10/04/4 -
References (MLIST) https://lists.x.org/archives/xorg-announce/2016-October/002720.html - Vendor Advisory () https://lists.x.org/archives/xorg-announce/2016-October/002720.html -
References (MLIST) http://www.openwall.com/lists/oss-security/2016/10/04/2 - Mailing List, Third Party Advisory () http://www.openwall.com/lists/oss-security/2016/10/04/2 -
References (SECTRACK) http://www.securitytracker.com/id/1036945 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id/1036945 -
References (BID) http://www.securityfocus.com/bid/93375 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/93375 -
References (CONFIRM) https://cgit.freedesktop.org/xorg/lib/libXtst/commit/?id=9556ad67af3129ec4a7a4f4b54a0d59701beeae3 - Issue Tracking, Patch () https://cgit.freedesktop.org/xorg/lib/libXtst/commit/?id=9556ad67af3129ec4a7a4f4b54a0d59701beeae3 -

Information

Published : 2016-12-13 20:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-7952

Mitre link : CVE-2016-7952

CVE.ORG link : CVE-2016-7952


JSON object : View

Products Affected

x.org

  • libxtst

fedoraproject

  • fedora
CWE
CWE-20

Improper Input Validation

CWE-284

Improper Access Control