[RHSA-2023:0381-01] Important: libXpm security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Jan 23 22:35:00 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libXpm security update
Advisory ID:       RHSA-2023:0381-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0381
Issue date:        2023-01-23
CVE Names:         CVE-2022-4883 CVE-2022-44617 CVE-2022-46285 
=====================================================================

1. Summary:

An update for libXpm is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

X.Org X11 libXpm runtime library.

Security Fix(es):

* libXpm: compression commands depend on $PATH (CVE-2022-4883)

* libXpm: Runaway loop on width of 0 and enormous height (CVE-2022-44617)

* libXpm: Infinite loop on unclosed comments (CVE-2022-46285)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2160092 - CVE-2022-46285 libXpm: Infinite loop on unclosed comments
2160193 - CVE-2022-44617 libXpm: Runaway loop on width of 0 and enormous height
2160213 - CVE-2022-4883 libXpm: compression commands depend on $PATH

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
libXpm-3.5.13-8.el9_0.src.rpm

aarch64:
libXpm-3.5.13-8.el9_0.aarch64.rpm
libXpm-debuginfo-3.5.13-8.el9_0.aarch64.rpm
libXpm-debugsource-3.5.13-8.el9_0.aarch64.rpm
libXpm-devel-3.5.13-8.el9_0.aarch64.rpm
libXpm-devel-debuginfo-3.5.13-8.el9_0.aarch64.rpm

ppc64le:
libXpm-3.5.13-8.el9_0.ppc64le.rpm
libXpm-debuginfo-3.5.13-8.el9_0.ppc64le.rpm
libXpm-debugsource-3.5.13-8.el9_0.ppc64le.rpm
libXpm-devel-3.5.13-8.el9_0.ppc64le.rpm
libXpm-devel-debuginfo-3.5.13-8.el9_0.ppc64le.rpm

s390x:
libXpm-3.5.13-8.el9_0.s390x.rpm
libXpm-debuginfo-3.5.13-8.el9_0.s390x.rpm
libXpm-debugsource-3.5.13-8.el9_0.s390x.rpm
libXpm-devel-3.5.13-8.el9_0.s390x.rpm
libXpm-devel-debuginfo-3.5.13-8.el9_0.s390x.rpm

x86_64:
libXpm-3.5.13-8.el9_0.i686.rpm
libXpm-3.5.13-8.el9_0.x86_64.rpm
libXpm-debuginfo-3.5.13-8.el9_0.i686.rpm
libXpm-debuginfo-3.5.13-8.el9_0.x86_64.rpm
libXpm-debugsource-3.5.13-8.el9_0.i686.rpm
libXpm-debugsource-3.5.13-8.el9_0.x86_64.rpm
libXpm-devel-3.5.13-8.el9_0.i686.rpm
libXpm-devel-3.5.13-8.el9_0.x86_64.rpm
libXpm-devel-debuginfo-3.5.13-8.el9_0.i686.rpm
libXpm-devel-debuginfo-3.5.13-8.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4883
https://access.redhat.com/security/cve/CVE-2022-44617
https://access.redhat.com/security/cve/CVE-2022-46285
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=XJQq
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list