gsd-2022-4883
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A flaw was found in libXpm. When processing files with .Z or .gz extensions, the library calls external programs to compress and uncompress files, relying on the PATH environment variable to find these programs, which could allow a malicious user to execute other programs by manipulating the PATH environment variable.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-4883",
    "description": "A flaw was found in libXpm. When processing files with .Z or .gz extensions, the library calls external programs to compress and uncompress files, relying on the PATH environment variable to find these programs, which could allow a malicious user to execute other programs by manipulating the PATH environment variable.",
    "id": "GSD-2022-4883",
    "references": [
      "https://alas.aws.amazon.com/cve/html/CVE-2022-4883.html",
      "https://advisories.mageia.org/CVE-2022-4883.html",
      "https://access.redhat.com/errata/RHSA-2023:0377",
      "https://access.redhat.com/errata/RHSA-2023:0378",
      "https://access.redhat.com/errata/RHSA-2023:0379",
      "https://access.redhat.com/errata/RHSA-2023:0380",
      "https://access.redhat.com/errata/RHSA-2023:0381",
      "https://access.redhat.com/errata/RHSA-2023:0382",
      "https://access.redhat.com/errata/RHSA-2023:0383",
      "https://access.redhat.com/errata/RHSA-2023:0384",
      "https://www.suse.com/security/cve/CVE-2022-4883.html",
      "https://ubuntu.com/security/CVE-2022-4883"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-4883"
      ],
      "details": "A flaw was found in libXpm. When processing files with .Z or .gz extensions, the library calls external programs to compress and uncompress files, relying on the PATH environment variable to find these programs, which could allow a malicious user to execute other programs by manipulating the PATH environment variable.",
      "id": "GSD-2022-4883",
      "modified": "2023-12-13T01:19:15.369544Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2022-4883",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "libXpm",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "3.5.15"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A flaw was found in libXpm. When processing files with .Z or .gz extensions, the library calls external programs to compress and uncompress files, relying on the PATH environment variable to find these programs, which could allow a malicious user to execute other programs by manipulating the PATH environment variable."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-426"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2160213",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2160213"
          },
          {
            "name": "https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9",
            "refsource": "MISC",
            "url": "https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9"
          },
          {
            "name": "https://lists.x.org/archives/xorg-announce/2023-January/003312.html",
            "refsource": "MISC",
            "url": "https://lists.x.org/archives/xorg-announce/2023-January/003312.html"
          },
          {
            "name": "https://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/515294bb8023a45ff91669",
            "refsource": "MISC",
            "url": "https://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/515294bb8023a45ff91669"
          },
          {
            "name": "[debian-lts-announce] 20230620 [SECURITY] [DLA 3459-1] libxpm security update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00021.html"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:x.org:libxpm:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.5.15",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2022-4883"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "A flaw was found in libXpm. When processing files with .Z or .gz extensions, the library calls external programs to compress and uncompress files, relying on the PATH environment variable to find these programs, which could allow a malicious user to execute other programs by manipulating the PATH environment variable."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-426"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2160213",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2160213"
            },
            {
              "name": "https://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/515294bb8023a45ff91669",
              "refsource": "MISC",
              "tags": [],
              "url": "https://gitlab.freedesktop.org/xorg/lib/libxpm/-/commit/515294bb8023a45ff91669"
            },
            {
              "name": "https://lists.x.org/archives/xorg-announce/2023-January/003312.html",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.x.org/archives/xorg-announce/2023-January/003312.html"
            },
            {
              "name": "https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9",
              "refsource": "MISC",
              "tags": [],
              "url": "https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9"
            },
            {
              "name": "[debian-lts-announce] 20230620 [SECURITY] [DLA 3459-1] libxpm security update",
              "refsource": "MLIST",
              "tags": [],
              "url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00021.html"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2023-10-17T15:55Z",
      "publishedDate": "2023-02-07T19:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...