GLSA-201801-04 : LibXcursor: User-assisted execution of arbitrary code

high Nessus Plugin ID 105630

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201801-04 (LibXcursor: User-assisted execution of arbitrary code)

It was discovered that libXcursor is prone to several heap overflows when parsing malicious files.
Impact :

A remote attacker, by enticing a user to process a specially crafted cursor file, could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition.
Workaround :

There is no known workaround at this time.

Solution

All LibXcursor users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=x11-libs/libXcursor-1.1.15'

See Also

https://security.gentoo.org/glsa/201801-04

Plugin Details

Severity: High

ID: 105630

File Name: gentoo_GLSA-201801-04.nasl

Version: Revision: 3.2

Type: local

Published: 1/8/2018

Updated: 1/26/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:libxcursor, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 1/7/2018

Reference Information

CVE: CVE-2017-16612

GLSA: 201801-04