[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#906012: libxcursor: CVE-2015-9262



Package: libxcursor
Version: 1:1.1.14-1+deb8u1
X-Debbugs-CC: team@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerability was published for libxcursor.

CVE-2015-9262[0]:
| _XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows
| remote attackers to cause denial of service or potentially code
| execution via a one-byte heap overflow.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2015-9262
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9262


Regards,

-- 
      ,''`.
     : :'  :     Chris Lamb
     `. `'`      lamby@debian.org / chris-lamb.co.uk
       `-


Reply to: