-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: libXpm security update
Advisory ID:       RHSA-2023:0384-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0384
Issue date:        2023-01-23
CVE Names:         CVE-2022-4883 CVE-2022-44617 CVE-2022-46285 
====================================================================
1. Summary:

An update for libXpm is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

X.Org X11 libXpm runtime library.

Security Fix(es):

* libXpm: compression commands depend on $PATH (CVE-2022-4883)

* libXpm: Runaway loop on width of 0 and enormous height (CVE-2022-44617)

* libXpm: Infinite loop on unclosed comments (CVE-2022-46285)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2160092 - CVE-2022-46285 libXpm: Infinite loop on unclosed comments
2160193 - CVE-2022-44617 libXpm: Runaway loop on width of 0 and enormous height
2160213 - CVE-2022-4883 libXpm: compression commands depend on $PATH

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
libXpm-3.5.12-9.el8_1.src.rpm

aarch64:
libXpm-3.5.12-9.el8_1.aarch64.rpm
libXpm-debuginfo-3.5.12-9.el8_1.aarch64.rpm
libXpm-debugsource-3.5.12-9.el8_1.aarch64.rpm
libXpm-devel-3.5.12-9.el8_1.aarch64.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_1.aarch64.rpm

ppc64le:
libXpm-3.5.12-9.el8_1.ppc64le.rpm
libXpm-debuginfo-3.5.12-9.el8_1.ppc64le.rpm
libXpm-debugsource-3.5.12-9.el8_1.ppc64le.rpm
libXpm-devel-3.5.12-9.el8_1.ppc64le.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_1.ppc64le.rpm

s390x:
libXpm-3.5.12-9.el8_1.s390x.rpm
libXpm-debuginfo-3.5.12-9.el8_1.s390x.rpm
libXpm-debugsource-3.5.12-9.el8_1.s390x.rpm
libXpm-devel-3.5.12-9.el8_1.s390x.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_1.s390x.rpm

x86_64:
libXpm-3.5.12-9.el8_1.i686.rpm
libXpm-3.5.12-9.el8_1.x86_64.rpm
libXpm-debuginfo-3.5.12-9.el8_1.i686.rpm
libXpm-debuginfo-3.5.12-9.el8_1.x86_64.rpm
libXpm-debugsource-3.5.12-9.el8_1.i686.rpm
libXpm-debugsource-3.5.12-9.el8_1.x86_64.rpm
libXpm-devel-3.5.12-9.el8_1.i686.rpm
libXpm-devel-3.5.12-9.el8_1.x86_64.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_1.i686.rpm
libXpm-devel-debuginfo-3.5.12-9.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4883
https://access.redhat.com/security/cve/CVE-2022-44617
https://access.redhat.com/security/cve/CVE-2022-46285
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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lU9i
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0384:01 Important: libXpm security update

An update for libXpm is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

X.Org X11 libXpm runtime library.
Security Fix(es):
* libXpm: compression commands depend on $PATH (CVE-2022-4883)
* libXpm: Runaway loop on width of 0 and enormous height (CVE-2022-44617)
* libXpm: Infinite loop on unclosed comments (CVE-2022-46285)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-4883 https://access.redhat.com/security/cve/CVE-2022-44617 https://access.redhat.com/security/cve/CVE-2022-46285 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.1):
Source: libXpm-3.5.12-9.el8_1.src.rpm
aarch64: libXpm-3.5.12-9.el8_1.aarch64.rpm libXpm-debuginfo-3.5.12-9.el8_1.aarch64.rpm libXpm-debugsource-3.5.12-9.el8_1.aarch64.rpm libXpm-devel-3.5.12-9.el8_1.aarch64.rpm libXpm-devel-debuginfo-3.5.12-9.el8_1.aarch64.rpm
ppc64le: libXpm-3.5.12-9.el8_1.ppc64le.rpm libXpm-debuginfo-3.5.12-9.el8_1.ppc64le.rpm libXpm-debugsource-3.5.12-9.el8_1.ppc64le.rpm libXpm-devel-3.5.12-9.el8_1.ppc64le.rpm libXpm-devel-debuginfo-3.5.12-9.el8_1.ppc64le.rpm
s390x: libXpm-3.5.12-9.el8_1.s390x.rpm libXpm-debuginfo-3.5.12-9.el8_1.s390x.rpm libXpm-debugsource-3.5.12-9.el8_1.s390x.rpm libXpm-devel-3.5.12-9.el8_1.s390x.rpm libXpm-devel-debuginfo-3.5.12-9.el8_1.s390x.rpm
x86_64: libXpm-3.5.12-9.el8_1.i686.rpm libXpm-3.5.12-9.el8_1.x86_64.rpm libXpm-debuginfo-3.5.12-9.el8_1.i686.rpm libXpm-debuginfo-3.5.12-9.el8_1.x86_64.rpm libXpm-debugsource-3.5.12-9.el8_1.i686.rpm libXpm-debugsource-3.5.12-9.el8_1.x86_64.rpm libXpm-devel-3.5.12-9.el8_1.i686.rpm libXpm-devel-3.5.12-9.el8_1.x86_64.rpm libXpm-devel-debuginfo-3.5.12-9.el8_1.i686.rpm libXpm-devel-debuginfo-3.5.12-9.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0384-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0384
Issued Date: : 2023-01-23
CVE Names: CVE-2022-4883 CVE-2022-44617 CVE-2022-46285

Topic

An update for libXpm is now available for Red Hat Enterprise Linux 8.1Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2160092 - CVE-2022-46285 libXpm: Infinite loop on unclosed comments

2160193 - CVE-2022-44617 libXpm: Runaway loop on width of 0 and enormous height

2160213 - CVE-2022-4883 libXpm: compression commands depend on $PATH


Related News