Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0377: Red Hat Security Advisory: libXpm security update

An update for libXpm is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-4883: libXpm: compression commands depend on $PATH
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-01-23

Updated:

2023-01-23

RHSA-2023:0377 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libXpm security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libXpm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libXpm packages contain the X Pixmap parser library.

Security Fix(es):

  • libXpm: compression commands depend on $PATH (CVE-2022-4883)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2160213 - CVE-2022-4883 libXpm: compression commands depend on $PATH

Red Hat Enterprise Linux Server 7

SRPM

libXpm-3.5.12-2.el7_9.src.rpm

SHA-256: 42c482383a76ad33b5d76f64d233170f24c5c95d8b425399b55a2dad05bce828

x86_64

libXpm-3.5.12-2.el7_9.i686.rpm

SHA-256: a85e2c781244fbd88d5964bb805baa4fd1be8c4cb61d6e593d453deed661e6ff

libXpm-3.5.12-2.el7_9.x86_64.rpm

SHA-256: c9c62ca39b3ea544c82264c9d87c6cd88aa19a3c7cd548d61445ef3248cd525a

libXpm-debuginfo-3.5.12-2.el7_9.i686.rpm

SHA-256: e83da42bbb0ab1041694c0bc44ae1b551608e351b880acdde4c5c7c60b084f0b

libXpm-debuginfo-3.5.12-2.el7_9.x86_64.rpm

SHA-256: 409aced3c8b8dad7ef8c9ad16452b91d2f5448fe13b2706cf22f5ab65457770d

libXpm-devel-3.5.12-2.el7_9.i686.rpm

SHA-256: bd16b516c1136a10778db0e2e25180b9eba76f606a13d2151ac3aa8377f1340c

libXpm-devel-3.5.12-2.el7_9.x86_64.rpm

SHA-256: 5106abeb09e0ff241c59da8bd89b9c25ceb47cb38b29394c30a557725634b1ce

Red Hat Enterprise Linux Workstation 7

SRPM

libXpm-3.5.12-2.el7_9.src.rpm

SHA-256: 42c482383a76ad33b5d76f64d233170f24c5c95d8b425399b55a2dad05bce828

x86_64

libXpm-3.5.12-2.el7_9.i686.rpm

SHA-256: a85e2c781244fbd88d5964bb805baa4fd1be8c4cb61d6e593d453deed661e6ff

libXpm-3.5.12-2.el7_9.x86_64.rpm

SHA-256: c9c62ca39b3ea544c82264c9d87c6cd88aa19a3c7cd548d61445ef3248cd525a

libXpm-debuginfo-3.5.12-2.el7_9.i686.rpm

SHA-256: e83da42bbb0ab1041694c0bc44ae1b551608e351b880acdde4c5c7c60b084f0b

libXpm-debuginfo-3.5.12-2.el7_9.x86_64.rpm

SHA-256: 409aced3c8b8dad7ef8c9ad16452b91d2f5448fe13b2706cf22f5ab65457770d

libXpm-devel-3.5.12-2.el7_9.i686.rpm

SHA-256: bd16b516c1136a10778db0e2e25180b9eba76f606a13d2151ac3aa8377f1340c

libXpm-devel-3.5.12-2.el7_9.x86_64.rpm

SHA-256: 5106abeb09e0ff241c59da8bd89b9c25ceb47cb38b29394c30a557725634b1ce

Red Hat Enterprise Linux Desktop 7

SRPM

libXpm-3.5.12-2.el7_9.src.rpm

SHA-256: 42c482383a76ad33b5d76f64d233170f24c5c95d8b425399b55a2dad05bce828

x86_64

libXpm-3.5.12-2.el7_9.i686.rpm

SHA-256: a85e2c781244fbd88d5964bb805baa4fd1be8c4cb61d6e593d453deed661e6ff

libXpm-3.5.12-2.el7_9.x86_64.rpm

SHA-256: c9c62ca39b3ea544c82264c9d87c6cd88aa19a3c7cd548d61445ef3248cd525a

libXpm-debuginfo-3.5.12-2.el7_9.i686.rpm

SHA-256: e83da42bbb0ab1041694c0bc44ae1b551608e351b880acdde4c5c7c60b084f0b

libXpm-debuginfo-3.5.12-2.el7_9.i686.rpm

SHA-256: e83da42bbb0ab1041694c0bc44ae1b551608e351b880acdde4c5c7c60b084f0b

libXpm-debuginfo-3.5.12-2.el7_9.x86_64.rpm

SHA-256: 409aced3c8b8dad7ef8c9ad16452b91d2f5448fe13b2706cf22f5ab65457770d

libXpm-debuginfo-3.5.12-2.el7_9.x86_64.rpm

SHA-256: 409aced3c8b8dad7ef8c9ad16452b91d2f5448fe13b2706cf22f5ab65457770d

libXpm-devel-3.5.12-2.el7_9.i686.rpm

SHA-256: bd16b516c1136a10778db0e2e25180b9eba76f606a13d2151ac3aa8377f1340c

libXpm-devel-3.5.12-2.el7_9.x86_64.rpm

SHA-256: 5106abeb09e0ff241c59da8bd89b9c25ceb47cb38b29394c30a557725634b1ce

Red Hat Enterprise Linux for IBM z Systems 7

SRPM

libXpm-3.5.12-2.el7_9.src.rpm

SHA-256: 42c482383a76ad33b5d76f64d233170f24c5c95d8b425399b55a2dad05bce828

s390x

libXpm-3.5.12-2.el7_9.s390.rpm

SHA-256: 9e2b91445e52990ccd6c69bc0e2a5c8051a54c24462cef737529ddf9173c90f8

libXpm-3.5.12-2.el7_9.s390x.rpm

SHA-256: 35fd83505e7b08244a733a446962a4c071c56fa23e943d692c89ca58eef39839

libXpm-debuginfo-3.5.12-2.el7_9.s390.rpm

SHA-256: 78c3efc50558f8db0323d1b7f33c79205ac21ed49fadd0daac4ee13aa1d6e41f

libXpm-debuginfo-3.5.12-2.el7_9.s390x.rpm

SHA-256: 717df1620f843d47c3493fb46abd69ef65566e3352a4cb57730c433bc75899ca

libXpm-devel-3.5.12-2.el7_9.s390.rpm

SHA-256: d31d5842df972ff860a6a29285cf52d0fb8bc75f2d5825c63c280e5f833fbe0c

libXpm-devel-3.5.12-2.el7_9.s390x.rpm

SHA-256: 7d16995d6dc233bc3e96abfc1489f4f313e55d7809cccdb69c70e1412b6c57fd

Red Hat Enterprise Linux for Power, big endian 7

SRPM

libXpm-3.5.12-2.el7_9.src.rpm

SHA-256: 42c482383a76ad33b5d76f64d233170f24c5c95d8b425399b55a2dad05bce828

ppc64

libXpm-3.5.12-2.el7_9.ppc.rpm

SHA-256: 451d98c933ef4443253c8ff2d315a4cb7de1d85bce203c89ce840b0fd3870143

libXpm-3.5.12-2.el7_9.ppc64.rpm

SHA-256: eebb5eb64867e61eee427d4216af891eb365b135ddb790c39a1f22ce99ea63f9

libXpm-debuginfo-3.5.12-2.el7_9.ppc.rpm

SHA-256: 1315a687a391b20edb766ac610e919d578cc9da66fd47e5c94c6dff64c879e73

libXpm-debuginfo-3.5.12-2.el7_9.ppc64.rpm

SHA-256: 1f8617d890256a38405f56cc743372ced60a02164479abeda0e88ab52c91fac7

libXpm-devel-3.5.12-2.el7_9.ppc.rpm

SHA-256: d5f6d014d40278a9f365763669484d226a3d1c0126d964181f040304ae399d75

libXpm-devel-3.5.12-2.el7_9.ppc64.rpm

SHA-256: 51bcf8435a782af0a9fd819e3045c2e01907b9eec0919ca7ba3dc58b36598b7c

Red Hat Enterprise Linux for Scientific Computing 7

SRPM

libXpm-3.5.12-2.el7_9.src.rpm

SHA-256: 42c482383a76ad33b5d76f64d233170f24c5c95d8b425399b55a2dad05bce828

x86_64

libXpm-3.5.12-2.el7_9.i686.rpm

SHA-256: a85e2c781244fbd88d5964bb805baa4fd1be8c4cb61d6e593d453deed661e6ff

libXpm-3.5.12-2.el7_9.x86_64.rpm

SHA-256: c9c62ca39b3ea544c82264c9d87c6cd88aa19a3c7cd548d61445ef3248cd525a

libXpm-debuginfo-3.5.12-2.el7_9.i686.rpm

SHA-256: e83da42bbb0ab1041694c0bc44ae1b551608e351b880acdde4c5c7c60b084f0b

libXpm-debuginfo-3.5.12-2.el7_9.i686.rpm

SHA-256: e83da42bbb0ab1041694c0bc44ae1b551608e351b880acdde4c5c7c60b084f0b

libXpm-debuginfo-3.5.12-2.el7_9.x86_64.rpm

SHA-256: 409aced3c8b8dad7ef8c9ad16452b91d2f5448fe13b2706cf22f5ab65457770d

libXpm-debuginfo-3.5.12-2.el7_9.x86_64.rpm

SHA-256: 409aced3c8b8dad7ef8c9ad16452b91d2f5448fe13b2706cf22f5ab65457770d

libXpm-devel-3.5.12-2.el7_9.i686.rpm

SHA-256: bd16b516c1136a10778db0e2e25180b9eba76f606a13d2151ac3aa8377f1340c

libXpm-devel-3.5.12-2.el7_9.x86_64.rpm

SHA-256: 5106abeb09e0ff241c59da8bd89b9c25ceb47cb38b29394c30a557725634b1ce

Red Hat Enterprise Linux for Power, little endian 7

SRPM

libXpm-3.5.12-2.el7_9.src.rpm

SHA-256: 42c482383a76ad33b5d76f64d233170f24c5c95d8b425399b55a2dad05bce828

ppc64le

libXpm-3.5.12-2.el7_9.ppc64le.rpm

SHA-256: 0d03a514ae37de1c53a9c882616725208ef435dc3b560f8bae49d880418122cb

libXpm-debuginfo-3.5.12-2.el7_9.ppc64le.rpm

SHA-256: 690bacbbf8ba65e5cb5d1bba740a36b9d77e602e3216162e0457b2b0a9abdda9

libXpm-devel-3.5.12-2.el7_9.ppc64le.rpm

SHA-256: e954222feba4fff310435c7c65c9aeafc995f9bd071fb018f1810e1070e2f8f9

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2023-1174-01

Red Hat Security Advisory 2023-1174-01 - OpenShift API for Data Protection (OADP) 1.1.2 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate.

RHSA-2023:1174: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.2 security and bug fix update

OpenShift API for Data Protection (OADP) 1.1.2 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw allows a maliciously crafted archive to cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panic. * CVE-2022...

Ubuntu Security Notice USN-5807-2

Ubuntu Security Notice 5807-2 - USN-5807-1 fixed vulnerabilities in libXpm. This update provides the corresponding updates for Ubuntu 16.04 ESM. Martin Ettl discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could possibly use this issue to cause libXpm to stop responding, resulting in a denial of service.

Red Hat Security Advisory 2023-0794-01

Red Hat Security Advisory 2023-0794-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.4 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

Red Hat Security Advisory 2023-0632-01

Red Hat Security Advisory 2023-0632-01 - Logging Subsystem 5.4.11 - Red Hat OpenShift.

RHSA-2023:0632: Red Hat Security Advisory: Red Hat OpenShift (Logging Subsystem) security update

An update is now available for the Logging subsystem for Red Hat OpenShift 5.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30123: A flaw was found in ruby gem-rack. This flaw allows a malicious actor to craft requests that can cause shell escape sequences to be written to the terminal via rack's `Lint` middleware and `CommonLogger` middleware. This issue can leverage these escape sequences to execute commands in the victim's terminal. * CVE-2022-41717: A flaw was f...

Red Hat Security Advisory 2023-0634-01

Red Hat Security Advisory 2023-0634-01 - Logging Subsystem 5.6.1 - Red Hat OpenShift. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0693-01

Red Hat Security Advisory 2023-0693-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

RHSA-2023:0634: Red Hat Security Advisory: Red Hat OpenShift (Logging Subsystem) security update

Logging Subsystem 5.6.1 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-35065: A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to Regular expression Denial of Service (ReDoS) attacks, affecting system availability. * CVE-2022-46175: A flaw was found in the json5 package. The affected version of the json5 package could allow an attacker to set arbitrary and unexpected keys on the object returned f...

RHSA-2023:0693: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.7 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.7 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43138: A vulnerability was found in the async package. This flaw allows a malicious user to obtain privileges via the mapValues() method. * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw a...

RHSA-2023:0382: Red Hat Security Advisory: libXpm security update

An update for libXpm is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4883: libXpm: compression commands depend on $PATH * CVE-2022-44617: libXpm: Runaway loop on width of 0 and enormous height * CVE-2022-46285: libXpm: Infinite loop on unclosed comments

RHSA-2023:0381: Red Hat Security Advisory: libXpm security update

An update for libXpm is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4883: libXpm: compression commands depend on $PATH * CVE-2022-44617: libXpm: Runaway loop on width of 0 and enormous height * CVE-2022-46285: libXpm: Infinite loop on unclosed comments

RHSA-2023:0379: Red Hat Security Advisory: libXpm security update

An update for libXpm is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4883: libXpm: compression commands depend on $PATH * CVE-2022-44617: libXpm: Runaway loop on width of 0 and enormous height * CVE-2022-46285: libXpm: Infinite loop on unclosed comments

RHSA-2023:0383: Red Hat Security Advisory: libXpm security update

An update for libXpm is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4883: libXpm: compression commands depend on $PATH * CVE-2022-44617: libXpm: Runaway loop on width of 0 and enormous height * CVE-2022-46285: libXpm: Infinite loop on unclosed comments

RHSA-2023:0380: Red Hat Security Advisory: libXpm security update

An update for libXpm is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4883: libXpm: compression commands depend on $PATH * CVE-2022-44617: libXpm: Runaway loop on width of 0 and enormous height * CVE-2022-46285: libXpm: Infinite loop on unclosed comments

RHSA-2023:0384: Red Hat Security Advisory: libXpm security update

An update for libXpm is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4883: libXpm: compression commands depend on $PATH * CVE-2022-44617: libXpm: Runaway loop on width of 0 and enormous height * CVE-2022-46285: libXpm: Infinite loop on unclosed comments

Ubuntu Security Notice USN-5807-1

Ubuntu Security Notice 5807-1 - Martin Ettl discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could possibly use this issue to cause libXpm to stop responding, resulting in a denial of service. Marco Ivaldi discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could possibly use this issue to cause libXpm to stop responding, resulting in a denial of service.