CVE-2016-7949

CVE-2016-7949

Multiple buffer overflows in the (1) XvQueryAdaptors and (2) XvQueryEncodings functions in X.org libXrender before 0.9.10 allow remote X servers to trigger out-of-bounds write operations via vectors involving length fields.

Source: CVE-2016-7949

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다