exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0380-01

Red Hat Security Advisory 2023-0380-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0380-01 - An update for libXpm is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-44617, CVE-2022-46285, CVE-2022-4883
SHA-256 | 6a9a798097940408b404942cfbf9e96e1f359f578e84a6929072780780ea58e9

Red Hat Security Advisory 2023-0380-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: libXpm security update
Advisory ID: RHSA-2023:0380-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0380
Issue date: 2023-01-23
CVE Names: CVE-2022-4883 CVE-2022-44617 CVE-2022-46285
====================================================================
1. Summary:

An update for libXpm is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

X.Org X11 libXpm runtime library.

Security Fix(es):

* libXpm: compression commands depend on $PATH (CVE-2022-4883)

* libXpm: Runaway loop on width of 0 and enormous height (CVE-2022-44617)

* libXpm: Infinite loop on unclosed comments (CVE-2022-46285)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2160092 - CVE-2022-46285 libXpm: Infinite loop on unclosed comments
2160193 - CVE-2022-44617 libXpm: Runaway loop on width of 0 and enormous height
2160213 - CVE-2022-4883 libXpm: compression commands depend on $PATH

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
libXpm-3.5.12-9.el8_2.src.rpm

aarch64:
libXpm-3.5.12-9.el8_2.aarch64.rpm
libXpm-debuginfo-3.5.12-9.el8_2.aarch64.rpm
libXpm-debugsource-3.5.12-9.el8_2.aarch64.rpm
libXpm-devel-3.5.12-9.el8_2.aarch64.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_2.aarch64.rpm

ppc64le:
libXpm-3.5.12-9.el8_2.ppc64le.rpm
libXpm-debuginfo-3.5.12-9.el8_2.ppc64le.rpm
libXpm-debugsource-3.5.12-9.el8_2.ppc64le.rpm
libXpm-devel-3.5.12-9.el8_2.ppc64le.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_2.ppc64le.rpm

s390x:
libXpm-3.5.12-9.el8_2.s390x.rpm
libXpm-debuginfo-3.5.12-9.el8_2.s390x.rpm
libXpm-debugsource-3.5.12-9.el8_2.s390x.rpm
libXpm-devel-3.5.12-9.el8_2.s390x.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_2.s390x.rpm

x86_64:
libXpm-3.5.12-9.el8_2.i686.rpm
libXpm-3.5.12-9.el8_2.x86_64.rpm
libXpm-debuginfo-3.5.12-9.el8_2.i686.rpm
libXpm-debuginfo-3.5.12-9.el8_2.x86_64.rpm
libXpm-debugsource-3.5.12-9.el8_2.i686.rpm
libXpm-debugsource-3.5.12-9.el8_2.x86_64.rpm
libXpm-devel-3.5.12-9.el8_2.i686.rpm
libXpm-devel-3.5.12-9.el8_2.x86_64.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_2.i686.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
libXpm-3.5.12-9.el8_2.src.rpm

aarch64:
libXpm-3.5.12-9.el8_2.aarch64.rpm
libXpm-debuginfo-3.5.12-9.el8_2.aarch64.rpm
libXpm-debugsource-3.5.12-9.el8_2.aarch64.rpm
libXpm-devel-3.5.12-9.el8_2.aarch64.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_2.aarch64.rpm

ppc64le:
libXpm-3.5.12-9.el8_2.ppc64le.rpm
libXpm-debuginfo-3.5.12-9.el8_2.ppc64le.rpm
libXpm-debugsource-3.5.12-9.el8_2.ppc64le.rpm
libXpm-devel-3.5.12-9.el8_2.ppc64le.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_2.ppc64le.rpm

s390x:
libXpm-3.5.12-9.el8_2.s390x.rpm
libXpm-debuginfo-3.5.12-9.el8_2.s390x.rpm
libXpm-debugsource-3.5.12-9.el8_2.s390x.rpm
libXpm-devel-3.5.12-9.el8_2.s390x.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_2.s390x.rpm

x86_64:
libXpm-3.5.12-9.el8_2.i686.rpm
libXpm-3.5.12-9.el8_2.x86_64.rpm
libXpm-debuginfo-3.5.12-9.el8_2.i686.rpm
libXpm-debuginfo-3.5.12-9.el8_2.x86_64.rpm
libXpm-debugsource-3.5.12-9.el8_2.i686.rpm
libXpm-debugsource-3.5.12-9.el8_2.x86_64.rpm
libXpm-devel-3.5.12-9.el8_2.i686.rpm
libXpm-devel-3.5.12-9.el8_2.x86_64.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_2.i686.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
libXpm-3.5.12-9.el8_2.src.rpm

aarch64:
libXpm-3.5.12-9.el8_2.aarch64.rpm
libXpm-debuginfo-3.5.12-9.el8_2.aarch64.rpm
libXpm-debugsource-3.5.12-9.el8_2.aarch64.rpm
libXpm-devel-3.5.12-9.el8_2.aarch64.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_2.aarch64.rpm

ppc64le:
libXpm-3.5.12-9.el8_2.ppc64le.rpm
libXpm-debuginfo-3.5.12-9.el8_2.ppc64le.rpm
libXpm-debugsource-3.5.12-9.el8_2.ppc64le.rpm
libXpm-devel-3.5.12-9.el8_2.ppc64le.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_2.ppc64le.rpm

s390x:
libXpm-3.5.12-9.el8_2.s390x.rpm
libXpm-debuginfo-3.5.12-9.el8_2.s390x.rpm
libXpm-debugsource-3.5.12-9.el8_2.s390x.rpm
libXpm-devel-3.5.12-9.el8_2.s390x.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_2.s390x.rpm

x86_64:
libXpm-3.5.12-9.el8_2.i686.rpm
libXpm-3.5.12-9.el8_2.x86_64.rpm
libXpm-debuginfo-3.5.12-9.el8_2.i686.rpm
libXpm-debuginfo-3.5.12-9.el8_2.x86_64.rpm
libXpm-debugsource-3.5.12-9.el8_2.i686.rpm
libXpm-debugsource-3.5.12-9.el8_2.x86_64.rpm
libXpm-devel-3.5.12-9.el8_2.i686.rpm
libXpm-devel-3.5.12-9.el8_2.x86_64.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_2.i686.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4883
https://access.redhat.com/security/cve/CVE-2022-44617
https://access.redhat.com/security/cve/CVE-2022-46285
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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QaWM
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close