Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0378: Red Hat Security Advisory: libXpm security update

An update for libXpm is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-4883: libXpm: compression commands depend on $PATH
  • CVE-2022-44617: libXpm: Runaway loop on width of 0 and enormous height
  • CVE-2022-46285: libXpm: Infinite loop on unclosed comments
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-01-23

Updated:

2023-01-23

RHSA-2023:0378 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libXpm security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libXpm is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org X11 libXpm runtime library.

Security Fix(es):

  • libXpm: compression commands depend on $PATH (CVE-2022-4883)
  • libXpm: Runaway loop on width of 0 and enormous height (CVE-2022-44617)
  • libXpm: Infinite loop on unclosed comments (CVE-2022-46285)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2160092 - CVE-2022-46285 libXpm: Infinite loop on unclosed comments
  • BZ - 2160193 - CVE-2022-44617 libXpm: Runaway loop on width of 0 and enormous height
  • BZ - 2160213 - CVE-2022-4883 libXpm: compression commands depend on $PATH

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

libXpm-3.5.12-9.el8_6.src.rpm

SHA-256: 3ffae9a4b9f61ecec047322fbc29d6fc75a9b9c22b30a30523725284aa7ef061

x86_64

libXpm-3.5.12-9.el8_6.i686.rpm

SHA-256: 4dcff31bb4d2711f0be2883481917309048d6c2f1b9cbfa2f17ee9aeace0e07a

libXpm-3.5.12-9.el8_6.x86_64.rpm

SHA-256: 0cbaa2cd37c6a8d69eb69c07e9a7dadc752ed92f1a16e2c80e70a801ecdd3844

libXpm-debuginfo-3.5.12-9.el8_6.i686.rpm

SHA-256: 48c03a1287298aba4ffc12bb383feac607f0d2a4f5947696f803107098bb1949

libXpm-debuginfo-3.5.12-9.el8_6.x86_64.rpm

SHA-256: 54a5e3cdfc8b64374a590d9dd70ff3f1e38a369f20a100ed7bd0fd5a0847edd3

libXpm-debugsource-3.5.12-9.el8_6.i686.rpm

SHA-256: b5b7da4a32345dcc367317fc1a03ba764248630449a39cc2fb027d1abe2bbb4d

libXpm-debugsource-3.5.12-9.el8_6.x86_64.rpm

SHA-256: 21043f5e4f03678ca5a67d01b8d50cb661d4e1570592b35c3347d040825c3deb

libXpm-devel-3.5.12-9.el8_6.i686.rpm

SHA-256: 3cd379c5c6d1aee851a8490670d486d1e3339d0ab040c290820e6559229d5715

libXpm-devel-3.5.12-9.el8_6.x86_64.rpm

SHA-256: 6a8606251f8a6cd8af7bebf3da4c691985df31c1c8627c30693f4e32369e8e5a

libXpm-devel-debuginfo-3.5.12-9.el8_6.i686.rpm

SHA-256: 83ff601794ee19af99f4d3f59c1f14c4022c702834aaa31ec1d4fa84c6ba9fdd

libXpm-devel-debuginfo-3.5.12-9.el8_6.x86_64.rpm

SHA-256: 785ba3e3299d1e6b3971345af44fc122fa5861f40bf2ba2fc1498ec21c12c88e

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

libXpm-3.5.12-9.el8_6.src.rpm

SHA-256: 3ffae9a4b9f61ecec047322fbc29d6fc75a9b9c22b30a30523725284aa7ef061

x86_64

libXpm-3.5.12-9.el8_6.i686.rpm

SHA-256: 4dcff31bb4d2711f0be2883481917309048d6c2f1b9cbfa2f17ee9aeace0e07a

libXpm-3.5.12-9.el8_6.x86_64.rpm

SHA-256: 0cbaa2cd37c6a8d69eb69c07e9a7dadc752ed92f1a16e2c80e70a801ecdd3844

libXpm-debuginfo-3.5.12-9.el8_6.i686.rpm

SHA-256: 48c03a1287298aba4ffc12bb383feac607f0d2a4f5947696f803107098bb1949

libXpm-debuginfo-3.5.12-9.el8_6.x86_64.rpm

SHA-256: 54a5e3cdfc8b64374a590d9dd70ff3f1e38a369f20a100ed7bd0fd5a0847edd3

libXpm-debugsource-3.5.12-9.el8_6.i686.rpm

SHA-256: b5b7da4a32345dcc367317fc1a03ba764248630449a39cc2fb027d1abe2bbb4d

libXpm-debugsource-3.5.12-9.el8_6.x86_64.rpm

SHA-256: 21043f5e4f03678ca5a67d01b8d50cb661d4e1570592b35c3347d040825c3deb

libXpm-devel-3.5.12-9.el8_6.i686.rpm

SHA-256: 3cd379c5c6d1aee851a8490670d486d1e3339d0ab040c290820e6559229d5715

libXpm-devel-3.5.12-9.el8_6.x86_64.rpm

SHA-256: 6a8606251f8a6cd8af7bebf3da4c691985df31c1c8627c30693f4e32369e8e5a

libXpm-devel-debuginfo-3.5.12-9.el8_6.i686.rpm

SHA-256: 83ff601794ee19af99f4d3f59c1f14c4022c702834aaa31ec1d4fa84c6ba9fdd

libXpm-devel-debuginfo-3.5.12-9.el8_6.x86_64.rpm

SHA-256: 785ba3e3299d1e6b3971345af44fc122fa5861f40bf2ba2fc1498ec21c12c88e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

libXpm-3.5.12-9.el8_6.src.rpm

SHA-256: 3ffae9a4b9f61ecec047322fbc29d6fc75a9b9c22b30a30523725284aa7ef061

s390x

libXpm-3.5.12-9.el8_6.s390x.rpm

SHA-256: 73d0c84665fba0bc8bdea8ed9cf1f20a0d665d718d2efe2a627a72cebca018c8

libXpm-debuginfo-3.5.12-9.el8_6.s390x.rpm

SHA-256: 4069081c79a347106620126f0a71d273792d7b5c5862a4d302005d85f8a995e1

libXpm-debugsource-3.5.12-9.el8_6.s390x.rpm

SHA-256: c1aaf3eeea0cb6f370481853ccdb2f3cbebbe26be4c03fcb6dba768953a97c80

libXpm-devel-3.5.12-9.el8_6.s390x.rpm

SHA-256: 5550a7e3010654d3d4fc509064a9ae7db772c053de75355be9f327b5c39710cb

libXpm-devel-debuginfo-3.5.12-9.el8_6.s390x.rpm

SHA-256: eb0d28697239aa7313d9a84f5a4daa4b13a9d859d97fd71439850a7b6f2d701d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

libXpm-3.5.12-9.el8_6.src.rpm

SHA-256: 3ffae9a4b9f61ecec047322fbc29d6fc75a9b9c22b30a30523725284aa7ef061

ppc64le

libXpm-3.5.12-9.el8_6.ppc64le.rpm

SHA-256: aca3fbd482329da1b3557d12ac4d0edad9b738f37abab31a21c8274bd26c3f98

libXpm-debuginfo-3.5.12-9.el8_6.ppc64le.rpm

SHA-256: 5ea8907a39f03f64c790c90d3239beeab774ede2c56e3e95ac429ffce91bff55

libXpm-debugsource-3.5.12-9.el8_6.ppc64le.rpm

SHA-256: 5923b6cacd3d59320d12eb4b1ba1da6db210916993cc2c106bc87b941e248965

libXpm-devel-3.5.12-9.el8_6.ppc64le.rpm

SHA-256: 99aab5ed878c1b3ccd0b5f83a7bf30164c1aaf2db8e46cd424ec270795ddc426

libXpm-devel-debuginfo-3.5.12-9.el8_6.ppc64le.rpm

SHA-256: 68dfc68abbc55fe05b0b595b702acd556669e18e7e871b20ababd67bd3b6bbc3

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

libXpm-3.5.12-9.el8_6.src.rpm

SHA-256: 3ffae9a4b9f61ecec047322fbc29d6fc75a9b9c22b30a30523725284aa7ef061

x86_64

libXpm-3.5.12-9.el8_6.i686.rpm

SHA-256: 4dcff31bb4d2711f0be2883481917309048d6c2f1b9cbfa2f17ee9aeace0e07a

libXpm-3.5.12-9.el8_6.x86_64.rpm

SHA-256: 0cbaa2cd37c6a8d69eb69c07e9a7dadc752ed92f1a16e2c80e70a801ecdd3844

libXpm-debuginfo-3.5.12-9.el8_6.i686.rpm

SHA-256: 48c03a1287298aba4ffc12bb383feac607f0d2a4f5947696f803107098bb1949

libXpm-debuginfo-3.5.12-9.el8_6.x86_64.rpm

SHA-256: 54a5e3cdfc8b64374a590d9dd70ff3f1e38a369f20a100ed7bd0fd5a0847edd3

libXpm-debugsource-3.5.12-9.el8_6.i686.rpm

SHA-256: b5b7da4a32345dcc367317fc1a03ba764248630449a39cc2fb027d1abe2bbb4d

libXpm-debugsource-3.5.12-9.el8_6.x86_64.rpm

SHA-256: 21043f5e4f03678ca5a67d01b8d50cb661d4e1570592b35c3347d040825c3deb

libXpm-devel-3.5.12-9.el8_6.i686.rpm

SHA-256: 3cd379c5c6d1aee851a8490670d486d1e3339d0ab040c290820e6559229d5715

libXpm-devel-3.5.12-9.el8_6.x86_64.rpm

SHA-256: 6a8606251f8a6cd8af7bebf3da4c691985df31c1c8627c30693f4e32369e8e5a

libXpm-devel-debuginfo-3.5.12-9.el8_6.i686.rpm

SHA-256: 83ff601794ee19af99f4d3f59c1f14c4022c702834aaa31ec1d4fa84c6ba9fdd

libXpm-devel-debuginfo-3.5.12-9.el8_6.x86_64.rpm

SHA-256: 785ba3e3299d1e6b3971345af44fc122fa5861f40bf2ba2fc1498ec21c12c88e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

libXpm-3.5.12-9.el8_6.src.rpm

SHA-256: 3ffae9a4b9f61ecec047322fbc29d6fc75a9b9c22b30a30523725284aa7ef061

aarch64

libXpm-3.5.12-9.el8_6.aarch64.rpm

SHA-256: 8494a928028559683a575e2b69ca2de84cb3fdf131a0560ef0966acd4b57e19b

libXpm-debuginfo-3.5.12-9.el8_6.aarch64.rpm

SHA-256: 1d1ac39ce84438eeea2d333144f627910c0028385e7427bfdc1e2e5df16bec34

libXpm-debugsource-3.5.12-9.el8_6.aarch64.rpm

SHA-256: c9e012669ce20ef140bb524b02ef26f653311b304d0fa97e26f0b98845e4279b

libXpm-devel-3.5.12-9.el8_6.aarch64.rpm

SHA-256: 35e8e778921278698394000a9a96ac8caa9655331a89d511fa951b30243db242

libXpm-devel-debuginfo-3.5.12-9.el8_6.aarch64.rpm

SHA-256: 6aafedd0d1fb14c3f3b8cbc64d7e29304dc6cc23a6d9262b274ed602b1ee9fa8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

libXpm-3.5.12-9.el8_6.src.rpm

SHA-256: 3ffae9a4b9f61ecec047322fbc29d6fc75a9b9c22b30a30523725284aa7ef061

ppc64le

libXpm-3.5.12-9.el8_6.ppc64le.rpm

SHA-256: aca3fbd482329da1b3557d12ac4d0edad9b738f37abab31a21c8274bd26c3f98

libXpm-debuginfo-3.5.12-9.el8_6.ppc64le.rpm

SHA-256: 5ea8907a39f03f64c790c90d3239beeab774ede2c56e3e95ac429ffce91bff55

libXpm-debugsource-3.5.12-9.el8_6.ppc64le.rpm

SHA-256: 5923b6cacd3d59320d12eb4b1ba1da6db210916993cc2c106bc87b941e248965

libXpm-devel-3.5.12-9.el8_6.ppc64le.rpm

SHA-256: 99aab5ed878c1b3ccd0b5f83a7bf30164c1aaf2db8e46cd424ec270795ddc426

libXpm-devel-debuginfo-3.5.12-9.el8_6.ppc64le.rpm

SHA-256: 68dfc68abbc55fe05b0b595b702acd556669e18e7e871b20ababd67bd3b6bbc3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

libXpm-3.5.12-9.el8_6.src.rpm

SHA-256: 3ffae9a4b9f61ecec047322fbc29d6fc75a9b9c22b30a30523725284aa7ef061

x86_64

libXpm-3.5.12-9.el8_6.i686.rpm

SHA-256: 4dcff31bb4d2711f0be2883481917309048d6c2f1b9cbfa2f17ee9aeace0e07a

libXpm-3.5.12-9.el8_6.x86_64.rpm

SHA-256: 0cbaa2cd37c6a8d69eb69c07e9a7dadc752ed92f1a16e2c80e70a801ecdd3844

libXpm-debuginfo-3.5.12-9.el8_6.i686.rpm

SHA-256: 48c03a1287298aba4ffc12bb383feac607f0d2a4f5947696f803107098bb1949

libXpm-debuginfo-3.5.12-9.el8_6.x86_64.rpm

SHA-256: 54a5e3cdfc8b64374a590d9dd70ff3f1e38a369f20a100ed7bd0fd5a0847edd3

libXpm-debugsource-3.5.12-9.el8_6.i686.rpm

SHA-256: b5b7da4a32345dcc367317fc1a03ba764248630449a39cc2fb027d1abe2bbb4d

libXpm-debugsource-3.5.12-9.el8_6.x86_64.rpm

SHA-256: 21043f5e4f03678ca5a67d01b8d50cb661d4e1570592b35c3347d040825c3deb

libXpm-devel-3.5.12-9.el8_6.i686.rpm

SHA-256: 3cd379c5c6d1aee851a8490670d486d1e3339d0ab040c290820e6559229d5715

libXpm-devel-3.5.12-9.el8_6.x86_64.rpm

SHA-256: 6a8606251f8a6cd8af7bebf3da4c691985df31c1c8627c30693f4e32369e8e5a

libXpm-devel-debuginfo-3.5.12-9.el8_6.i686.rpm

SHA-256: 83ff601794ee19af99f4d3f59c1f14c4022c702834aaa31ec1d4fa84c6ba9fdd

libXpm-devel-debuginfo-3.5.12-9.el8_6.x86_64.rpm

SHA-256: 785ba3e3299d1e6b3971345af44fc122fa5861f40bf2ba2fc1498ec21c12c88e

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-47583: ""?! ANSI Terminal security in 2023 and finding 10 CVEs

Terminal character injection in Mintty before 3.6.3 allows code execution via unescaped output to the terminal.

Ubuntu Security Notice USN-5807-3

Ubuntu Security Notice 5807-3 - USN-5807-1 fixed a vulnerability in libXpm. This update provides the corresponding update for Ubuntu 14.04 ESM. Marco Ivaldi discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could possibly use this issue to cause libXpm to stop responding, resulting in a denial of service.

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

RHSA-2023:1174: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.2 security and bug fix update

OpenShift API for Data Protection (OADP) 1.1.2 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw allows a maliciously crafted archive to cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panic. * CVE-2022...

Ubuntu Security Notice USN-5807-2

Ubuntu Security Notice 5807-2 - USN-5807-1 fixed vulnerabilities in libXpm. This update provides the corresponding updates for Ubuntu 16.04 ESM. Martin Ettl discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could possibly use this issue to cause libXpm to stop responding, resulting in a denial of service.

Red Hat Security Advisory 2023-0794-01

Red Hat Security Advisory 2023-0794-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.4 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

RHSA-2023:0794: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.4 bug fixes and security updates

Red Hat Advanced Cluster Management for Kubernetes 2.6.4 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24999: qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload i...

Red Hat Security Advisory 2023-0632-01

Red Hat Security Advisory 2023-0632-01 - Logging Subsystem 5.4.11 - Red Hat OpenShift.

RHSA-2023:0632: Red Hat Security Advisory: Red Hat OpenShift (Logging Subsystem) security update

An update is now available for the Logging subsystem for Red Hat OpenShift 5.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30123: A flaw was found in ruby gem-rack. This flaw allows a malicious actor to craft requests that can cause shell escape sequences to be written to the terminal via rack's `Lint` middleware and `CommonLogger` middleware. This issue can leverage these escape sequences to execute commands in the victim's terminal. * CVE-2022-41717: A flaw was f...

Red Hat Security Advisory 2023-0634-01

Red Hat Security Advisory 2023-0634-01 - Logging Subsystem 5.6.1 - Red Hat OpenShift. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0693-01

Red Hat Security Advisory 2023-0693-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

RHSA-2023:0634: Red Hat Security Advisory: Red Hat OpenShift (Logging Subsystem) security update

Logging Subsystem 5.6.1 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-35065: A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to Regular expression Denial of Service (ReDoS) attacks, affecting system availability. * CVE-2022-46175: A flaw was found in the json5 package. The affected version of the json5 package could allow an attacker to set arbitrary and unexpected keys on the object returned f...

RHSA-2023:0693: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.7 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.7 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43138: A vulnerability was found in the async package. This flaw allows a malicious user to obtain privileges via the mapValues() method. * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw a...

CVE-2022-46285: Invalid Bug ID

A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library.

CVE-2022-44617: Invalid Bug ID

A flaw was found in libXpm. When processing a file with width of 0 and a very large height, some parser functions will be called repeatedly and can lead to an infinite loop, resulting in a Denial of Service in the application linked to the library.

RHSA-2023:0382: Red Hat Security Advisory: libXpm security update

An update for libXpm is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4883: libXpm: compression commands depend on $PATH * CVE-2022-44617: libXpm: Runaway loop on width of 0 and enormous height * CVE-2022-46285: libXpm: Infinite loop on unclosed comments

RHSA-2023:0382: Red Hat Security Advisory: libXpm security update

An update for libXpm is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4883: libXpm: compression commands depend on $PATH * CVE-2022-44617: libXpm: Runaway loop on width of 0 and enormous height * CVE-2022-46285: libXpm: Infinite loop on unclosed comments

RHSA-2023:0382: Red Hat Security Advisory: libXpm security update

An update for libXpm is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4883: libXpm: compression commands depend on $PATH * CVE-2022-44617: libXpm: Runaway loop on width of 0 and enormous height * CVE-2022-46285: libXpm: Infinite loop on unclosed comments

RHSA-2023:0381: Red Hat Security Advisory: libXpm security update

An update for libXpm is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4883: libXpm: compression commands depend on $PATH * CVE-2022-44617: libXpm: Runaway loop on width of 0 and enormous height * CVE-2022-46285: libXpm: Infinite loop on unclosed comments

RHSA-2023:0379: Red Hat Security Advisory: libXpm security update

An update for libXpm is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4883: libXpm: compression commands depend on $PATH * CVE-2022-44617: libXpm: Runaway loop on width of 0 and enormous height * CVE-2022-46285: libXpm: Infinite loop on unclosed comments

RHSA-2023:0380: Red Hat Security Advisory: libXpm security update

An update for libXpm is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4883: libXpm: compression commands depend on $PATH * CVE-2022-44617: libXpm: Runaway loop on width of 0 and enormous height * CVE-2022-46285: libXpm: Infinite loop on unclosed comments

RHSA-2023:0383: Red Hat Security Advisory: libXpm security update

An update for libXpm is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4883: libXpm: compression commands depend on $PATH * CVE-2022-44617: libXpm: Runaway loop on width of 0 and enormous height * CVE-2022-46285: libXpm: Infinite loop on unclosed comments

RHSA-2023:0384: Red Hat Security Advisory: libXpm security update

An update for libXpm is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4883: libXpm: compression commands depend on $PATH * CVE-2022-44617: libXpm: Runaway loop on width of 0 and enormous height * CVE-2022-46285: libXpm: Infinite loop on unclosed comments

CVE-2023-24040: vulns/HNS-2022-01-dtprintinfo.txt at main · hnsecurity/vulns

** UNSUPPORTED WHEN ASSIGNED ** dtprintinfo in Common Desktop Environment 1.6 has a bug in the parser of lpstat (an invoked external command) during listing of the names of available printers. This allows low-privileged local users to inject arbitrary printer names via the $HOME/.printers file. This injection allows those users to manipulate the control flow and disclose memory contents on Solaris 10 systems. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Solaris 10 dtprintinfo / libXm / libXpm Security Issues

Multiple vulnerabilities have been discovered across Common Desktop Environment version 1.6, Motif version 2.1, and X.Org libXpm versions prior to 3.5.15 on Oracle Solaris 10 that can be chained together to achieve root.

Ubuntu Security Notice USN-5807-1

Ubuntu Security Notice 5807-1 - Martin Ettl discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could possibly use this issue to cause libXpm to stop responding, resulting in a denial of service. Marco Ivaldi discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could possibly use this issue to cause libXpm to stop responding, resulting in a denial of service.

Ubuntu Security Notice USN-5807-1

Ubuntu Security Notice 5807-1 - Martin Ettl discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could possibly use this issue to cause libXpm to stop responding, resulting in a denial of service. Marco Ivaldi discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could possibly use this issue to cause libXpm to stop responding, resulting in a denial of service.

Ubuntu Security Notice USN-5807-1

Ubuntu Security Notice 5807-1 - Martin Ettl discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could possibly use this issue to cause libXpm to stop responding, resulting in a denial of service. Marco Ivaldi discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could possibly use this issue to cause libXpm to stop responding, resulting in a denial of service.