According to a posting on oss-security [1]: X.Org has just release libXcursor version 1.1.15 which contains the following security fix: Author: Tobias Stoeckmann <tobias@stoeckmann.org> AuthorDate: Sat Oct 21 23:47:52 2017 +0200 Commit: Matthieu Herrb <matthieu@herrb.eu> CommitDate: Sat Nov 25 11:52:34 2017 +0100 Fix heap overflows when parsing malicious files. (CVE-2017-16612) It is possible to trigger heap overflows due to an integer overflow while parsing images and a signedness issue while parsing comments. [1] http://openwall.com/lists/oss-security/2017/11/28/6
Thanks for the report Ian. @maintainter(s): after bump, please call for stabilization when ready, thank you. Gentoo Security Padawan (jmbailey/mbailey_j)
Now in tree. Please proceed with stabilization.
amd64 stable
x86 stable
sparc stable (thanks to Rolf Eike Beer)
Stable on alpha.
hppa/ia64/ppc/ppc64 stable
arm stable, all arches done.
Thank you A/Ts, maintainter(s), please cleanup. Gentoo Security Padawan (Jmbailey/mbailey_j)
The bug has been referenced in the following commit(s): https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=301bb79cee5d82e534147d942089cabaf940a3d8 commit 301bb79cee5d82e534147d942089cabaf940a3d8 Author: Matt Turner <mattst88@gentoo.org> AuthorDate: 2018-01-05 18:50:13 +0000 Commit: Matt Turner <mattst88@gentoo.org> CommitDate: 2018-01-05 18:50:29 +0000 x11-libs/libXcursor: Drop vulnerable version Bug: https://bugs.gentoo.org/639062 x11-libs/libXcursor/Manifest | 1 - x11-libs/libXcursor/libXcursor-1.1.14.ebuild | 22 ---------------------- 2 files changed, 23 deletions(-)}
New GLSA request filed.
This issue was resolved and addressed in GLSA 201801-04 at https://security.gentoo.org/glsa/201801-04 by GLSA coordinator Aaron Bauman (b-man).