Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-4883

Published: 17 January 2023

A flaw was found in libXpm. When processing files with .Z or .gz extensions, the library calls external programs to compress and uncompress files, relying on the PATH environment variable to find these programs, which could allow a malicious user to execute other programs by manipulating the PATH environment variable.

Notes

AuthorNote
alexmurray
motif contains a vendored copy of libxpm under lib/Xm/ with files
prefixed by Xpm eg. the file src/parse.c in libxpm is
lib/Xm/Xpmparse.c

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
motif
Launchpad, Ubuntu, Debian
kinetic Ignored
(end of life, was needs-triage)
bionic Needs triage

focal Needs triage

jammy Needs triage

trusty Needs triage

upstream Needs triage

xenial Needs triage

lunar Ignored
(end of life, was needs-triage)
mantic Needs triage

libxpm
Launchpad, Ubuntu, Debian
bionic
Released (1:3.5.12-1ubuntu0.18.04.2)
focal
Released (1:3.5.12-1ubuntu0.20.04.1)
jammy
Released (1:3.5.12-1ubuntu0.22.04.1)
kinetic
Released (1:3.5.12-1ubuntu0.22.10.1)
trusty Needed

upstream
Released (3.5.15)
xenial
Released (1:3.5.11-1ubuntu0.16.04.1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
lunar
Released (1:3.5.12-1ubuntu1)
mantic Not vulnerable
(1:3.5.12-1ubuntu1)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H