CVE-2015-9262

_XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attackers to cause denial of service or potentially code execution via a one-byte heap overflow.
Configurations

Configuration 1 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

Configuration 3 (hide)

cpe:2.3:a:x:libxcursor:*:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:redhat:ansible_tower:3.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-01 23:29

Updated : 2023-12-10 12:44


NVD link : CVE-2015-9262

Mitre link : CVE-2015-9262

CVE.ORG link : CVE-2015-9262


JSON object : View

Products Affected

x

  • libxcursor

redhat

  • enterprise_linux_workstation
  • ansible_tower
  • enterprise_linux_server
  • enterprise_linux_desktop

canonical

  • ubuntu_linux

debian

  • debian_linux
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer