[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#906012: marked as done (libxcursor: CVE-2015-9262)



Your message dated Mon, 13 Aug 2018 09:24:35 +0200
with message-id <41f16ac4-7043-cb6e-8eba-47f782469e6c@debian.org>
and subject line Re: Bug#906012: libxcursor: CVE-2015-9262
has caused the Debian Bug report #906012,
regarding libxcursor: CVE-2015-9262
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
906012: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=906012
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: libxcursor
Version: 1:1.1.14-1+deb8u1
X-Debbugs-CC: team@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerability was published for libxcursor.

CVE-2015-9262[0]:
| _XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows
| remote attackers to cause denial of service or potentially code
| execution via a one-byte heap overflow.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2015-9262
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9262


Regards,

-- 
      ,''`.
     : :'  :     Chris Lamb
     `. `'`      lamby@debian.org / chris-lamb.co.uk
       `-

--- End Message ---
--- Begin Message ---
Version: 1.1.15-1

On 08/13/2018 09:11 AM, Chris Lamb wrote:
> Package: libxcursor
> Version: 1:1.1.14-1+deb8u1
> X-Debbugs-CC: team@security.debian.org
> Severity: grave
> Tags: security
> 
> Hi,
> 
> The following vulnerability was published for libxcursor.
> 
> CVE-2015-9262[0]:
> | _XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows
> | remote attackers to cause denial of service or potentially code
> | execution via a one-byte heap overflow.
> 
This is fixed in testing/sid; closing.

Cheers,
Julien

--- End Message ---

Reply to: