ID CVE-2022-4883
Summary A flaw was found in libXpm. When processing files with .Z or .gz extensions, the library calls external programs to compress and uncompress files, relying on the PATH environment variable to find these programs, which could allow a malicious user to execute other programs by manipulating the PATH environment variable.
References
Vulnerable Configurations
  • cpe:2.3:a:x.org:libxpm:-:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libxpm:-:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libxpm:3.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libxpm:3.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libxpm:3.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libxpm:3.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libxpm:3.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libxpm:3.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libxpm:3.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libxpm:3.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libxpm:3.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libxpm:3.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libxpm:3.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libxpm:3.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libxpm:3.5.11:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libxpm:3.5.11:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libxpm:3.5.12:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libxpm:3.5.12:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libxpm:3.5.13:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libxpm:3.5.13:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libxpm:3.5.14:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libxpm:3.5.14:*:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE CWE-426
CAPEC
  • Leveraging/Manipulating Configuration File Search Paths
    This pattern of attack sees an adversary load a malicious resource into a program's standard path so that when a known command is executed then the system instead executes the malicious component. The adversary can either modify the search path a program uses, like a PATH variable or classpath, or they can manipulate resources on the path to point to their malicious components. J2EE applications and other component based applications that are built from multiple binaries can have very long list of dependencies to execute. If one of these libraries and/or references is controllable by the attacker then application controls can be circumvented by the attacker.
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 17-10-2023 - 15:55
Published 07-02-2023 - 19:15
Last modified 17-10-2023 - 15:55
Back to Top