UbuntuUpdates.org

Bugs fixes in "libxcursor"

Origin Bug number Title Date fixed
CVE CVE-2015-9262 _XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attackers to cause denial of service or potentially code execution via a 2018-08-06
CVE CVE-2015-9262 _XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attackers to cause denial of service or potentially code execution via a 2018-08-06
CVE CVE-2015-9262 _XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attackers to cause denial of service or potentially code execution via a 2018-08-06
CVE CVE-2015-9262 _XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attackers to cause denial of service or potentially code execution via a 2018-08-06
CVE CVE-2017-16612 heap overflows when parsing malicious files 2017-11-29
CVE CVE-2017-16612 heap overflows when parsing malicious files 2017-11-29
CVE CVE-2017-16612 heap overflows when parsing malicious files 2017-11-29
CVE CVE-2017-16612 heap overflows when parsing malicious files 2017-11-29



About   -   Send Feedback to @ubuntu_updates