CVE-2015-9262

Public on 2018-08-01
Modified on 2019-03-08
Description

_XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attackers to cause denial of service or potentially code execution via a one-byte heap overflow.

Severity
Low
See what this means
CVSS v3 Base Score
4.5
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 libXcursor 2019-02-07 04:22 ALAS-2019-1150
Amazon Linux 2 libXcursor 2019-03-07 06:00 ALAS2-2019-1173

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 4.5 CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
NVD CVSSv2 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P
NVD CVSSv3 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H