From 65737cf14a7220bd9a487aa2af4ae0e79bd23e86 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 8 Jan 2018 21:45:04 +0000 Subject: gentoo resync : 08.01.2018 --- metadata/glsa/glsa-201801-04.xml | 51 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 51 insertions(+) create mode 100644 metadata/glsa/glsa-201801-04.xml (limited to 'metadata/glsa/glsa-201801-04.xml') diff --git a/metadata/glsa/glsa-201801-04.xml b/metadata/glsa/glsa-201801-04.xml new file mode 100644 index 000000000000..e49cf9f43606 --- /dev/null +++ b/metadata/glsa/glsa-201801-04.xml @@ -0,0 +1,51 @@ + + + + LibXcursor: User-assisted execution of arbitrary code + A vulnerability in LibXcursor might allow remote attackers to + execute arbitrary code. + + LibXcursor + 2018-01-07 + 2018-01-07: 1 + 639062 + local, remote + + + 1.1.15 + 1.1.15 + + + +

X.Org X11 libXcursor runtime library.

+
+ +

It was discovered that libXcursor is prone to several heap overflows + when parsing malicious files. +

+
+ +

A remote attacker, by enticing a user to process a specially crafted + cursor file, could possibly execute arbitrary code with the privileges of + the process or cause a Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All LibXcursor users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=x11-libs/libXcursor-1.1.15" + +
+ + + CVE-2017-16612 + + + jmbailey + jmbailey +
-- cgit v1.2.3