X.Org security advisory: August 22, 2018

Alan Coopersmith alan.coopersmith at oracle.com
Wed Aug 22 22:06:55 UTC 2018


X.Org security advisory: August 22, 2018

Out-of-bounds write in libXcursor prior to 1.1.15
=================================================

libXcursor could write one byte out of bounds when processing Xcursor
theme files.  In certain cases, such as when used in the Firefox web
browser, this could be used as part of an exploit chain to allow
further attacks on an X client process, as reported via Mozilla's
ASan Nightly project.   This issue has been assigned CVE-2015-9262.

Patches
=======

A patch for this issue was committed to the libXcursor git repository
in 2015, and included in the libXcursor 1.1.15 release.

https://gitlab.freedesktop.org/xorg/lib/libxcursor/commit/897213f36baf6926daf6d192c709cf627aa5fd05

Thanks
======

X.Org thanks Shubham Shrivastav of Samsung for reporting this issue to X.Org
originally, and Alex Gaynor of Mozilla for helping us understand how this
could be exploited by an attacker.

--
	-Alan Coopersmith-              alan.coopersmith at oracle.com
	  X.Org Security Response Team - xorg-security at lists.x.org


More information about the xorg-devel mailing list