Multiple vulnerabilities in libxpm



Published: 2023-01-17 | Updated: 2023-01-24
Risk Low
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2022-4883
CVE-2022-44617
CVE-2022-46285
CVE-2023-24040
CVE-2023-24039
CWE-ID CWE-426
CWE-835
CWE-200
CWE-121
Exploitation vector Network
Public exploit Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
libXpm
Other software / Other software solutions

Vendor xorg.freedesktop.org

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Untrusted search path

EUVDB-ID: #VU71236

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4883

CWE-ID: CWE-426 - Untrusted Search Path

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to libXpm relies on the $PATH variable to run the command responsible for decompressing .Z or .gz files. A local user can execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

libXpm: 3.5.4.2 - 3.5.14

External links

http://lists.x.org/archives/xorg-announce/2023-January/003312.html
http://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/515294bb8023a45ff91669
http://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/8178eb0834d82242e1edbc


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Infinite loop

EUVDB-ID: #VU71235

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-44617

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop within the ParsePixels() function when handling XPM files with width set to 0 and a very large height value. A remote attacker can trick the victim to open a specially crafted XPM file and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

libXpm: 3.5.4.2 - 3.5.14

External links

http://lists.x.org/archives/xorg-announce/2023-January/003312.html
http://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/f80fa6ae47ad4a5beacb28
http://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/c5ab17bcc34914c0b0707d


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Infinite loop

EUVDB-ID: #VU71234

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-46285

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop when handling unclosed comments in XPM images within the ParseComment() function. A remote attacker can trick the victim to open a specially crafted image and cause denial of service conditions.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

libXpm: 3.5.4.2 - 3.5.14

External links

http://lists.x.org/archives/xorg-announce/2023-January/003312.html
http://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/a3a7c6dcc3b629d7650148


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Information disclosure

EUVDB-ID: #VU71485

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-24040

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to insufficient input validation within the parser of lpstat in dtprintinfo. A local user can inject arbitrary printer names via the $HOME/.printers file, manipulate the control flow and disclose memory contents on Solaris 10 systems.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

libXpm: 3.5.4.2 - 3.5.14

External links

http://github.com/hnsecurity/vulns/blob/main/HNS-2022-01-dtprintinfo.txt
http://security.humanativaspa.it/nothing-new-under-the-sun/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Stack-based buffer overflow

EUVDB-ID: #VU71484

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-24039

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in ParseColors(). A local user can trigger a stack-based buffer overflow and execute arbitrary code with root privileges on the Solaris 10 system via the dtprintinfo setuid binary.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libXpm: 3.5.4.2 - 3.5.14

External links

http://github.com/0xdea/exploits/blob/master/solaris/raptor_dtprintlibXmas.c
http://github.com/hnsecurity/vulns/blob/main/HNS-2022-01-dtprintinfo.txt
http://security.humanativaspa.it/nothing-new-under-the-sun/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###