Opened 6 years ago

Closed 6 years ago

#11049 closed enhancement (wontfix)

libXcursor-1.1.15

Reported by: Douglas R. Reno Owned by: blfs-book
Priority: high Milestone: 8.4
Component: BOOK Version: SVN
Severity: normal Keywords:
Cc:

Description

New point version

X.Org security advisory: August 22, 2018

Out-of-bounds write in libXcursor prior to 1.1.15
=================================================

libXcursor could write one byte out of bounds when processing Xcursor
theme files.  In certain cases, such as when used in the Firefox web
browser, this could be used as part of an exploit chain to allow
further attacks on an X client process, as reported via Mozilla's
ASan Nightly project.   This issue has been assigned CVE-2015-9262.

Patches
=======

A patch for this issue was committed to the libXcursor git repository
in 2015, and included in the libXcursor 1.1.15 release.

https://gitlab.freedesktop.org/xorg/lib/libxcursor/commit/897213f36baf6926daf6d192c709cf627aa5fd05

Thanks
======

X.Org thanks Shubham Shrivastav of Samsung for reporting this issue to X.Org
originally, and Alex Gaynor of Mozilla for helping us understand how this
could be exploited by an attacker.

--
        -Alan Coopersmith-              alan.coopersmith@oracle.com
          X.Org Security Response Team - xorg-security@lists.x.org
_______________________________________________
xorg-announce mailing list
xorg-announce@lists.x.org
https://lists.x.org/mailman/listinfo/xorg-announce

Change History (1)

comment:1 by Douglas R. Reno, 6 years ago

Resolution: wontfix
Status: newclosed
Note: See TracTickets for help on using tickets.