-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: libXpm security update
Advisory ID:       RHSA-2023:0378-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0378
Issue date:        2023-01-23
CVE Names:         CVE-2022-4883 CVE-2022-44617 CVE-2022-46285 
====================================================================
1. Summary:

An update for libXpm is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

3. Description:

X.Org X11 libXpm runtime library.

Security Fix(es):

* libXpm: compression commands depend on $PATH (CVE-2022-4883)

* libXpm: Runaway loop on width of 0 and enormous height (CVE-2022-44617)

* libXpm: Infinite loop on unclosed comments (CVE-2022-46285)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2160092 - CVE-2022-46285 libXpm: Infinite loop on unclosed comments
2160193 - CVE-2022-44617 libXpm: Runaway loop on width of 0 and enormous height
2160213 - CVE-2022-4883 libXpm: compression commands depend on $PATH

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
libXpm-3.5.12-9.el8_6.src.rpm

aarch64:
libXpm-3.5.12-9.el8_6.aarch64.rpm
libXpm-debuginfo-3.5.12-9.el8_6.aarch64.rpm
libXpm-debugsource-3.5.12-9.el8_6.aarch64.rpm
libXpm-devel-3.5.12-9.el8_6.aarch64.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_6.aarch64.rpm

ppc64le:
libXpm-3.5.12-9.el8_6.ppc64le.rpm
libXpm-debuginfo-3.5.12-9.el8_6.ppc64le.rpm
libXpm-debugsource-3.5.12-9.el8_6.ppc64le.rpm
libXpm-devel-3.5.12-9.el8_6.ppc64le.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_6.ppc64le.rpm

s390x:
libXpm-3.5.12-9.el8_6.s390x.rpm
libXpm-debuginfo-3.5.12-9.el8_6.s390x.rpm
libXpm-debugsource-3.5.12-9.el8_6.s390x.rpm
libXpm-devel-3.5.12-9.el8_6.s390x.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_6.s390x.rpm

x86_64:
libXpm-3.5.12-9.el8_6.i686.rpm
libXpm-3.5.12-9.el8_6.x86_64.rpm
libXpm-debuginfo-3.5.12-9.el8_6.i686.rpm
libXpm-debuginfo-3.5.12-9.el8_6.x86_64.rpm
libXpm-debugsource-3.5.12-9.el8_6.i686.rpm
libXpm-debugsource-3.5.12-9.el8_6.x86_64.rpm
libXpm-devel-3.5.12-9.el8_6.i686.rpm
libXpm-devel-3.5.12-9.el8_6.x86_64.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_6.i686.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4883
https://access.redhat.com/security/cve/CVE-2022-44617
https://access.redhat.com/security/cve/CVE-2022-46285
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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vAcg
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0378:01 Important: libXpm security update

An update for libXpm is now available for Red Hat Enterprise Linux 8.6 Extended Update Support

Summary

X.Org X11 libXpm runtime library.
Security Fix(es):
* libXpm: compression commands depend on $PATH (CVE-2022-4883)
* libXpm: Runaway loop on width of 0 and enormous height (CVE-2022-44617)
* libXpm: Infinite loop on unclosed comments (CVE-2022-46285)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-4883 https://access.redhat.com/security/cve/CVE-2022-44617 https://access.redhat.com/security/cve/CVE-2022-46285 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.6):
Source: libXpm-3.5.12-9.el8_6.src.rpm
aarch64: libXpm-3.5.12-9.el8_6.aarch64.rpm libXpm-debuginfo-3.5.12-9.el8_6.aarch64.rpm libXpm-debugsource-3.5.12-9.el8_6.aarch64.rpm libXpm-devel-3.5.12-9.el8_6.aarch64.rpm libXpm-devel-debuginfo-3.5.12-9.el8_6.aarch64.rpm
ppc64le: libXpm-3.5.12-9.el8_6.ppc64le.rpm libXpm-debuginfo-3.5.12-9.el8_6.ppc64le.rpm libXpm-debugsource-3.5.12-9.el8_6.ppc64le.rpm libXpm-devel-3.5.12-9.el8_6.ppc64le.rpm libXpm-devel-debuginfo-3.5.12-9.el8_6.ppc64le.rpm
s390x: libXpm-3.5.12-9.el8_6.s390x.rpm libXpm-debuginfo-3.5.12-9.el8_6.s390x.rpm libXpm-debugsource-3.5.12-9.el8_6.s390x.rpm libXpm-devel-3.5.12-9.el8_6.s390x.rpm libXpm-devel-debuginfo-3.5.12-9.el8_6.s390x.rpm
x86_64: libXpm-3.5.12-9.el8_6.i686.rpm libXpm-3.5.12-9.el8_6.x86_64.rpm libXpm-debuginfo-3.5.12-9.el8_6.i686.rpm libXpm-debuginfo-3.5.12-9.el8_6.x86_64.rpm libXpm-debugsource-3.5.12-9.el8_6.i686.rpm libXpm-debugsource-3.5.12-9.el8_6.x86_64.rpm libXpm-devel-3.5.12-9.el8_6.i686.rpm libXpm-devel-3.5.12-9.el8_6.x86_64.rpm libXpm-devel-debuginfo-3.5.12-9.el8_6.i686.rpm libXpm-devel-debuginfo-3.5.12-9.el8_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0378-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0378
Issued Date: : 2023-01-23
CVE Names: CVE-2022-4883 CVE-2022-44617 CVE-2022-46285

Topic

An update for libXpm is now available for Red Hat Enterprise Linux 8.6Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2160092 - CVE-2022-46285 libXpm: Infinite loop on unclosed comments

2160193 - CVE-2022-44617 libXpm: Runaway loop on width of 0 and enormous height

2160213 - CVE-2022-4883 libXpm: compression commands depend on $PATH


Related News