CVE-2015-9262

NameCVE-2015-9262
Description_XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attackers to cause denial of service or potentially code execution via a one-byte heap overflow.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1469-1, ELA-26-1
Debian Bugs906012

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libxcursor (PTS)jessie, jessie (lts)1:1.1.14-1+deb8u2fixed
stretch1:1.1.14-1+deb9u2fixed
stretch (security), stretch (lts)1:1.1.14-1+deb9u1vulnerable
buster1:1.1.15-2fixed
bullseye1:1.2.0-2fixed
sid, trixie, bookworm1:1.2.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libxcursorsourcewheezy1:1.1.13-1+deb7u3ELA-26-1
libxcursorsourcejessie1:1.1.14-1+deb8u2DLA-1469-1
libxcursorsourcestretch1:1.1.14-1+deb9u2
libxcursorsource(unstable)1:1.1.15-1low906012

Notes

https://bugs.freedesktop.org/show_bug.cgi?id=90857
https://cgit.freedesktop.org/xorg/lib/libXcursor/commit/?id=897213f36baf6926daf6d192c709cf627aa5fd05

Search for package or bug name: Reporting problems