what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

CVE-2022-4883

Status Candidate

Overview

A flaw was found in libXpm. When processing files with .Z or .gz extensions, the library calls external programs to compress and uncompress files, relying on the PATH environment variable to find these programs, which could allow a malicious user to execute other programs by manipulating the PATH environment variable.

Related Files

Ubuntu Security Notice USN-5807-2
Posted Feb 21, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5807-2 - USN-5807-1 fixed vulnerabilities in libXpm. This update provides the corresponding updates for Ubuntu 16.04 ESM. Martin Ettl discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could possibly use this issue to cause libXpm to stop responding, resulting in a denial of service.

tags | advisory, remote, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-44617, CVE-2022-46285, CVE-2022-4883
SHA-256 | 064dfdfdd2ab299dd382698ab6296b3e70ab41d53fb3cca3cac5e48547f12741
Red Hat Security Advisory 2023-0632-01
Posted Feb 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0632-01 - Logging Subsystem 5.4.11 - Red Hat OpenShift.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-23521, CVE-2022-30123, CVE-2022-40303, CVE-2022-40304, CVE-2022-41717, CVE-2022-41903, CVE-2022-44617, CVE-2022-46285, CVE-2022-47629, CVE-2022-4883, CVE-2023-21835, CVE-2023-21843
SHA-256 | bf899bbd419fd54940c09ac833ba4df8f15db322208d5ebc4b227f46fff13a7d
Red Hat Security Advisory 2023-0377-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0377-01 - An update for libXpm is now available for Red Hat Enterprise Linux 7.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-4883
SHA-256 | 6cc26f2869e000dfea04f95f4d83134d008e7d1ec4d6a0e587447085eb2a0e53
Red Hat Security Advisory 2023-0384-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0384-01 - An update for libXpm is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-44617, CVE-2022-46285, CVE-2022-4883
SHA-256 | f69cb2b55752e37a35c38ad811a54d61fbdadb6fdf38c458bc8f428d30e56961
Red Hat Security Advisory 2023-0380-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0380-01 - An update for libXpm is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-44617, CVE-2022-46285, CVE-2022-4883
SHA-256 | 6a9a798097940408b404942cfbf9e96e1f359f578e84a6929072780780ea58e9
Red Hat Security Advisory 2023-0382-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0382-01 - An update for libXpm is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

tags | advisory
systems | linux, redhat
advisories | CVE-2022-44617, CVE-2022-46285, CVE-2022-4883
SHA-256 | 96dd0b23d61c30f4bcf7d57227058bee89ba2257caf3e19c8a33ed9916f1f6f6
Red Hat Security Advisory 2023-0383-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0383-01 - An update for libXpm is now available for Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-44617, CVE-2022-46285, CVE-2022-4883
SHA-256 | bdfadb942dd6e319a965d4d625af5576393d8e60fe333c2358d372f5e53fb5ab
Red Hat Security Advisory 2023-0378-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0378-01 - An update for libXpm is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-44617, CVE-2022-46285, CVE-2022-4883
SHA-256 | e496aed1cc4ac1a03c19017e366c5051c7a38319ac92565362d429cac0d3b13e
Red Hat Security Advisory 2023-0381-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0381-01 - An update for libXpm is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-44617, CVE-2022-46285, CVE-2022-4883
SHA-256 | c8ff74a7f41efd2245500892be1e8ce997cc18db4b03a0f0ba994f9fc267494e
Red Hat Security Advisory 2023-0379-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0379-01 - An update for libXpm is now available for Red Hat Enterprise Linux 8.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-44617, CVE-2022-46285, CVE-2022-4883
SHA-256 | 486e2493ddd32cc9c942f37f0f0eea34d9898ac7679a6f1fa52c164e569752b8
Ubuntu Security Notice USN-5807-1
Posted Jan 18, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5807-1 - Martin Ettl discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could possibly use this issue to cause libXpm to stop responding, resulting in a denial of service. Marco Ivaldi discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could possibly use this issue to cause libXpm to stop responding, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2022-44617, CVE-2022-46285, CVE-2022-4883
SHA-256 | e1de9f68822448486e9a30c411c9bff69ec6ebfad7e02d2b2d311e75c7cca79f
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close