Vulnerabilities (CVE)

Filtered by vendor X.org Subscribe
Filtered by product Libxpm
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-43788 3 Fedoraproject, Redhat, X.org 3 Fedora, Enterprise Linux, Libxpm 2024-04-30 N/A 5.5 MEDIUM
A vulnerability was found in libXpm due to a boundary condition within the XpmCreateXpmImageFromBuffer() function. This flaw allows a local attacker to trigger an out-of-bounds read error and read the contents of memory on the system.
CVE-2022-46285 1 X.org 1 Libxpm 2023-12-10 N/A 7.5 HIGH
A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library.
CVE-2022-44617 1 X.org 1 Libxpm 2023-12-10 N/A 7.5 HIGH
A flaw was found in libXpm. When processing a file with width of 0 and a very large height, some parser functions will be called repeatedly and can lead to an infinite loop, resulting in a Denial of Service in the application linked to the library.
CVE-2022-4883 1 X.org 1 Libxpm 2023-12-10 N/A 8.8 HIGH
A flaw was found in libXpm. When processing files with .Z or .gz extensions, the library calls external programs to compress and uncompress files, relying on the PATH environment variable to find these programs, which could allow a malicious user to execute other programs by manipulating the PATH environment variable.
CVE-2016-10164 1 X.org 1 Libxpm 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple integer overflows in libXpm before 3.5.12, when a program requests parsing XPM extensions on a 64-bit platform, allow remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via (1) the number of extensions or (2) their concatenated length in a crafted XPM file, which triggers a heap-based buffer overflow.