Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-9262

Published: 1 August 2018

_XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attackers to cause denial of service or potentially code execution via a one-byte heap overflow.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
libxcursor
Launchpad, Ubuntu, Debian
upstream
Released (1:1.1.15-1)
xenial
Released (1:1.1.14-1ubuntu0.16.04.2)
bionic Not vulnerable
(1:1.1.15-1)
trusty
Released (1:1.1.14-1ubuntu0.14.04.2)
Patches:
other: https://cgit.freedesktop.org/xorg/lib/libXcursor/commit/?id=897213f36baf6926daf6d192c709cf627aa5fd05

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H