UBUNTU-CVE-2016-7948

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2016-7948
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2016/UBUNTU-CVE-2016-7948.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2016-7948
Related
Published
2016-12-13T20:59:00Z
Modified
2016-12-13T20:59:00Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

X.org libXrandr before 1.5.1 allows remote X servers to trigger out-of-bounds write operations by leveraging mishandling of reply data.

References

Affected packages

Ubuntu:Pro:16.04:LTS / libxrandr

Package

Name
libxrandr
Purl
pkg:deb/ubuntu/libxrandr@2:1.5.0-1ubuntu0.1~esm1?arch=src?distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:1.5.0-1ubuntu0.1~esm1

Affected versions

2:1.*

2:1.5.0-1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "libxrandr-dev-dbgsym": "2:1.5.0-1ubuntu0.1~esm1",
            "libxrandr2": "2:1.5.0-1ubuntu0.1~esm1",
            "libxrandr2-dbg": "2:1.5.0-1ubuntu0.1~esm1",
            "libxrandr-dev": "2:1.5.0-1ubuntu0.1~esm1",
            "libxrandr2-dbgsym": "2:1.5.0-1ubuntu0.1~esm1"
        }
    ]
}

Ubuntu:18.04:LTS / libxrandr

Package

Name
libxrandr
Purl
pkg:deb/ubuntu/libxrandr@2:1.5.1-1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:1.5.1-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "libxrandr2": "2:1.5.1-1",
            "libxrandr-dev": "2:1.5.1-1",
            "libxrandr2-dbgsym": "2:1.5.1-1"
        }
    ]
}