CWE
119
Advisory Published
Updated

CVE-2015-9262: Buffer Overflow

First published: Wed Aug 01 2018(Updated: )

_XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attackers to cause denial of service or potentially code execution via a one-byte heap overflow.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
ubuntu/libxcursor<1:1.1.15-1
1:1.1.15-1
ubuntu/libxcursor<1:1.1.14-1ubuntu0.16.04.2
1:1.1.14-1ubuntu0.16.04.2
ubuntu/libxcursor<1:1.1.14-1ubuntu0.14.04.2
1:1.1.14-1ubuntu0.14.04.2
=8.0
=14.04
=16.04
<1.1.15
=3.3
=7.0
=7.0
=7.0
Debian Debian Linux=8.0
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
X Libxcursor<1.1.15
Redhat Ansible Tower=3.3
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Workstation=7.0
redhat/libxcursor<1.1.15
1.1.15
debian/libxcursor
1:1.1.15-2
1:1.2.0-2
1:1.2.1-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2015-9262.

  • What is the severity of CVE-2015-9262?

    The severity of CVE-2015-9262 is critical (9.8).

  • What is the affected software?

    The affected software includes libXcursor before version 1.1.15, Debian Debian Linux 8.0, Canonical Ubuntu Linux 14.04 and 16.04, X Libxcursor up to version 1.1.15, Redhat Ansible Tower 3.3, Redhat Enterprise Linux Desktop/Server/Workstation 7.0.

  • How does CVE-2015-9262 impact the system?

    CVE-2015-9262 allows remote attackers to cause denial of service or potentially code execution via a one-byte heap overflow.

  • How can I fix CVE-2015-9262?

    To fix CVE-2015-9262, update the libXcursor package to version 1.1.15 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203