what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

CVE-2022-46285

Status Candidate

Overview

A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library.

Related Files

Gentoo Linux Security Advisory 202408-03
Posted Aug 7, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-3 - Multiple vulnerabilities have been discovered in libXpm, the worst of which could lead to a denial of service. Versions greater than or equal to 3.5.17 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2022-44617, CVE-2022-46285, CVE-2022-4883, CVE-2023-43788, CVE-2023-43789
SHA-256 | 181d7ef67f7119e08532a75939c53aa192716a31d9e7ff1afbd210326514cf32
Ubuntu Security Notice USN-5807-3
Posted Jul 26, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5807-3 - USN-5807-1 fixed a vulnerability in libXpm. This update provides the corresponding update for Ubuntu 14.04 ESM. Marco Ivaldi discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could possibly use this issue to cause libXpm to stop responding, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2022-46285
SHA-256 | 1d7cd9e80fc6254c983be3fed20f539e1edb09fda01cd905ea28e645ab590a35
Ubuntu Security Notice USN-5807-2
Posted Feb 21, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5807-2 - USN-5807-1 fixed vulnerabilities in libXpm. This update provides the corresponding updates for Ubuntu 16.04 ESM. Martin Ettl discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could possibly use this issue to cause libXpm to stop responding, resulting in a denial of service.

tags | advisory, remote, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-44617, CVE-2022-46285, CVE-2022-4883
SHA-256 | 064dfdfdd2ab299dd382698ab6296b3e70ab41d53fb3cca3cac5e48547f12741
Red Hat Security Advisory 2023-0632-01
Posted Feb 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0632-01 - Logging Subsystem 5.4.11 - Red Hat OpenShift.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-23521, CVE-2022-30123, CVE-2022-40303, CVE-2022-40304, CVE-2022-41717, CVE-2022-41903, CVE-2022-44617, CVE-2022-46285, CVE-2022-47629, CVE-2022-4883, CVE-2023-21835, CVE-2023-21843
SHA-256 | bf899bbd419fd54940c09ac833ba4df8f15db322208d5ebc4b227f46fff13a7d
Red Hat Security Advisory 2023-0634-01
Posted Feb 10, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0634-01 - Logging Subsystem 5.6.1 - Red Hat OpenShift. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2021-35065, CVE-2021-46848, CVE-2022-35737, CVE-2022-3821, CVE-2022-40303, CVE-2022-40304, CVE-2022-42010, CVE-2022-42011, CVE-2022-42012, CVE-2022-42898, CVE-2022-43680, CVE-2022-44617, CVE-2022-46175, CVE-2022-46285
SHA-256 | 46da8df8c00fedcfa94c9d28bd8cfa0801cbda6294e238eab09ed4d5fe39686d
Red Hat Security Advisory 2023-0384-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0384-01 - An update for libXpm is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-44617, CVE-2022-46285, CVE-2022-4883
SHA-256 | f69cb2b55752e37a35c38ad811a54d61fbdadb6fdf38c458bc8f428d30e56961
Red Hat Security Advisory 2023-0380-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0380-01 - An update for libXpm is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-44617, CVE-2022-46285, CVE-2022-4883
SHA-256 | 6a9a798097940408b404942cfbf9e96e1f359f578e84a6929072780780ea58e9
Red Hat Security Advisory 2023-0382-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0382-01 - An update for libXpm is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

tags | advisory
systems | linux, redhat
advisories | CVE-2022-44617, CVE-2022-46285, CVE-2022-4883
SHA-256 | 96dd0b23d61c30f4bcf7d57227058bee89ba2257caf3e19c8a33ed9916f1f6f6
Red Hat Security Advisory 2023-0383-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0383-01 - An update for libXpm is now available for Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-44617, CVE-2022-46285, CVE-2022-4883
SHA-256 | bdfadb942dd6e319a965d4d625af5576393d8e60fe333c2358d372f5e53fb5ab
Red Hat Security Advisory 2023-0378-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0378-01 - An update for libXpm is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-44617, CVE-2022-46285, CVE-2022-4883
SHA-256 | e496aed1cc4ac1a03c19017e366c5051c7a38319ac92565362d429cac0d3b13e
Red Hat Security Advisory 2023-0381-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0381-01 - An update for libXpm is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-44617, CVE-2022-46285, CVE-2022-4883
SHA-256 | c8ff74a7f41efd2245500892be1e8ce997cc18db4b03a0f0ba994f9fc267494e
Red Hat Security Advisory 2023-0379-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0379-01 - An update for libXpm is now available for Red Hat Enterprise Linux 8.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-44617, CVE-2022-46285, CVE-2022-4883
SHA-256 | 486e2493ddd32cc9c942f37f0f0eea34d9898ac7679a6f1fa52c164e569752b8
Solaris 10 dtprintinfo / libXm / libXpm Security Issues
Posted Jan 20, 2023
Authored by Marco Ivaldi | Site github.com

Multiple vulnerabilities have been discovered across Common Desktop Environment version 1.6, Motif version 2.1, and X.Org libXpm versions prior to 3.5.15 on Oracle Solaris 10 that can be chained together to achieve root.

tags | exploit, root, vulnerability
systems | solaris
advisories | CVE-2022-46285
SHA-256 | df742682c57b6ead37ab3635d026ba2a6078f335b9b6d36b4eb85c2cf0870088
Ubuntu Security Notice USN-5807-1
Posted Jan 18, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5807-1 - Martin Ettl discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could possibly use this issue to cause libXpm to stop responding, resulting in a denial of service. Marco Ivaldi discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could possibly use this issue to cause libXpm to stop responding, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2022-44617, CVE-2022-46285, CVE-2022-4883
SHA-256 | e1de9f68822448486e9a30c411c9bff69ec6ebfad7e02d2b2d311e75c7cca79f
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close