CVE-2017-16612

libXcursor before 1.1.15 has various integer overflows that could lead to heap buffer overflows when processing malicious cursors, e.g., with programs like GIMP. It is also possible that an attack vector exists against the related code in cursor/xcursor.c in Wayland through 1.14.0.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:x:libxcursor:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-01 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-16612

Mitre link : CVE-2017-16612

CVE.ORG link : CVE-2017-16612


JSON object : View

Products Affected

x

  • libxcursor

canonical

  • ubuntu_linux

debian

  • debian_linux
CWE
CWE-190

Integer Overflow or Wraparound