Lucene search

K
slackwareSlackware Linux ProjectSSA-2023-018-03
HistoryJan 18, 2023 - 6:24 a.m.

[slackware-security] libXpm

2023-01-1806:24:11
Slackware Linux Project
www.slackware.com
16

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

75.2%

New libXpm packages are available for Slackware 14.0, 14.1, 14.2, 15.0,
and -current to fix security issues.

Here are the details from the Slackware 15.0 ChangeLog:

patches/packages/libXpm-3.5.15-i586-1_slack15.0.txz: Upgraded.
This update fixes security issues:
Infinite loop on unclosed comments.
Runaway loop with width of 0 and enormous height.
Compression commands depend on $PATH.
For more information, see:
https://vulners.com/cve/CVE-2022-46285
https://vulners.com/cve/CVE-2022-44617
https://vulners.com/cve/CVE-2022-4883
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/libXpm-3.5.15-i586-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/libXpm-3.5.15-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/libXpm-3.5.15-i586-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/libXpm-3.5.15-x86_64-1_slack14.1.txz

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/libXpm-3.5.15-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/libXpm-3.5.15-x86_64-1_slack14.2.txz

Updated package for Slackware 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware-15.0/patches/packages/libXpm-3.5.15-i586-1_slack15.0.txz

Updated package for Slackware x86_64 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-15.0/patches/packages/libXpm-3.5.15-x86_64-1_slack15.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/x/libXpm-3.5.15-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/x/libXpm-3.5.15-x86_64-1.txz

MD5 signatures:

Slackware 14.0 package:
d9bd8b7f7bac60ab17a923c860e6eb82 libXpm-3.5.15-i586-1_slack14.0.txz

Slackware x86_64 14.0 package:
930426d65f6ca79244206c7c443d8062 libXpm-3.5.15-x86_64-1_slack14.0.txz

Slackware 14.1 package:
9f1a2d65fe9447505aa264c7b7636173 libXpm-3.5.15-i586-1_slack14.1.txz

Slackware x86_64 14.1 package:
54ed3e8f0ba30ac90efeb815d6434240 libXpm-3.5.15-x86_64-1_slack14.1.txz

Slackware 14.2 package:
9af8dd52286a8d07a091a097eebcb5e8 libXpm-3.5.15-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
5deeb5b10adb5302440f0c67d9d5c15f libXpm-3.5.15-x86_64-1_slack14.2.txz

Slackware 15.0 package:
2d2fa2d1d269addba3bc7a4c45dd77d9 libXpm-3.5.15-i586-1_slack15.0.txz

Slackware x86_64 15.0 package:
fa4c37544829fd66c4cebebbe91f550a libXpm-3.5.15-x86_64-1_slack15.0.txz

Slackware -current package:
1163776a8166ce5e05005f26696400c1 x/libXpm-3.5.15-i586-1.txz

Slackware x86_64 -current package:
69ba606a25172638f262a81a5441395b x/libXpm-3.5.15-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg libXpm-3.5.15-i586-1_slack15.0.txz

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

75.2%