gsd-2022-46285
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2022-46285",
"id": "GSD-2022-46285",
"references": [
"https://alas.aws.amazon.com/cve/html/CVE-2022-46285.html",
"https://advisories.mageia.org/CVE-2022-46285.html",
"https://access.redhat.com/errata/RHSA-2023:0378",
"https://access.redhat.com/errata/RHSA-2023:0379",
"https://access.redhat.com/errata/RHSA-2023:0380",
"https://access.redhat.com/errata/RHSA-2023:0381",
"https://access.redhat.com/errata/RHSA-2023:0382",
"https://access.redhat.com/errata/RHSA-2023:0383",
"https://access.redhat.com/errata/RHSA-2023:0384",
"https://www.suse.com/security/cve/CVE-2022-46285.html",
"https://ubuntu.com/security/CVE-2022-46285"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2022-46285"
],
"details": "A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library.",
"id": "GSD-2022-46285",
"modified": "2023-12-13T01:19:38.068073Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2022-46285",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "libXpm",
"version": {
"version_data": [
{
"version_value": "3.5.15"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-835"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2160092",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2160092"
},
{
"name": "https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9",
"refsource": "MISC",
"url": "https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9"
},
{
"name": "https://lists.x.org/archives/xorg-announce/2023-January/003312.html",
"refsource": "MISC",
"url": "https://lists.x.org/archives/xorg-announce/2023-January/003312.html"
},
{
"name": "https://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/a3a7c6dcc3b629d7650148",
"refsource": "MISC",
"url": "https://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/a3a7c6dcc3b629d7650148"
},
{
"name": "[debian-lts-announce] 20230620 [SECURITY] [DLA 3459-1] libxpm security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00021.html"
},
{
"name": "[oss-security] 20231003 Fwd: X.Org Security Advisory: Issues in libX11 prior to 1.8.7 \u0026 libXpm prior to 3.5.17",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2023/10/03/1"
},
{
"name": "[oss-security] 20231003 Re: Fwd: X.Org Security Advisory: Issues in libX11 prior to 1.8.7 \u0026 libXpm prior to 3.5.17",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2023/10/03/10"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:x.org:libxpm:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "3.5.15",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2022-46285"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": []
}
]
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2160092",
"refsource": "MISC",
"tags": [
"Issue Tracking",
"Patch",
"Third Party Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2160092"
},
{
"name": "https://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/a3a7c6dcc3b629d7650148",
"refsource": "MISC",
"tags": [],
"url": "https://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/a3a7c6dcc3b629d7650148"
},
{
"name": "https://lists.x.org/archives/xorg-announce/2023-January/003312.html",
"refsource": "MISC",
"tags": [],
"url": "https://lists.x.org/archives/xorg-announce/2023-January/003312.html"
},
{
"name": "https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9",
"refsource": "MISC",
"tags": [],
"url": "https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9"
},
{
"name": "[debian-lts-announce] 20230620 [SECURITY] [DLA 3459-1] libxpm security update",
"refsource": "MLIST",
"tags": [],
"url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00021.html"
},
{
"name": "[oss-security] 20231003 Fwd: X.Org Security Advisory: Issues in libX11 prior to 1.8.7 \u0026 libXpm prior to 3.5.17",
"refsource": "MLIST",
"tags": [],
"url": "http://www.openwall.com/lists/oss-security/2023/10/03/1"
},
{
"name": "[oss-security] 20231003 Re: Fwd: X.Org Security Advisory: Issues in libX11 prior to 1.8.7 \u0026 libXpm prior to 3.5.17",
"refsource": "MLIST",
"tags": [],
"url": "http://www.openwall.com/lists/oss-security/2023/10/03/10"
}
]
}
},
"impact": {
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
},
"lastModifiedDate": "2023-10-17T15:55Z",
"publishedDate": "2023-02-07T19:15Z"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…