Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:0382 - Security Advisory
Issued:
2023-01-23
Updated:
2023-01-23

RHSA-2023:0382 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libXpm security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libXpm is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org X11 libXpm runtime library.

Security Fix(es):

  • libXpm: compression commands depend on $PATH (CVE-2022-4883)
  • libXpm: Runaway loop on width of 0 and enormous height (CVE-2022-44617)
  • libXpm: Infinite loop on unclosed comments (CVE-2022-46285)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2160092 - CVE-2022-46285 libXpm: Infinite loop on unclosed comments
  • BZ - 2160193 - CVE-2022-44617 libXpm: Runaway loop on width of 0 and enormous height
  • BZ - 2160213 - CVE-2022-4883 libXpm: compression commands depend on $PATH

CVEs

  • CVE-2022-4883
  • CVE-2022-44617
  • CVE-2022-46285

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
libXpm-3.5.12-9.el8_4.src.rpm SHA-256: 387556dedf1a74b0d4d8411a968627aa3b621c28c1a1113b4b2d2abe6fb84823
x86_64
libXpm-3.5.12-9.el8_4.i686.rpm SHA-256: 62aa315d401c6cdc5b446b66ee6334c3261889498d4db61fe1b21f2f3f951863
libXpm-3.5.12-9.el8_4.x86_64.rpm SHA-256: fe814ffaf50fc211eee300cd8eb73415b4fdea85d1ba53397d723bb65b24a99d
libXpm-debuginfo-3.5.12-9.el8_4.i686.rpm SHA-256: bcac6ccaf08253ca0bb8cd0cfa45fd30bf9e7f564407fcdc3d9c301659ababbb
libXpm-debuginfo-3.5.12-9.el8_4.x86_64.rpm SHA-256: fc10da935f50426490b00077517d3a81428f53e26262cbcf7c943ca5c7fee195
libXpm-debugsource-3.5.12-9.el8_4.i686.rpm SHA-256: 7fc79f48b23a949efc5bef854edb2a73e627322978d76a2017d1a0162becbf9e
libXpm-debugsource-3.5.12-9.el8_4.x86_64.rpm SHA-256: 3c243dec071d0eb831a2a141cc48fae9ef7d03f4ba255871c907fe7909e52db1
libXpm-devel-3.5.12-9.el8_4.i686.rpm SHA-256: 9f67648166df8245f8495e360e669002cde58442be0de4a55fd7b21bd511d02b
libXpm-devel-3.5.12-9.el8_4.x86_64.rpm SHA-256: a567c7fecce5d66815f3c9f5a0215857f7847a7b25993c2cefb2ae438a20b078
libXpm-devel-debuginfo-3.5.12-9.el8_4.i686.rpm SHA-256: 8a4d102e684708ad9f9eaca505e26b6f74804aa8471834a638643ef50130284f
libXpm-devel-debuginfo-3.5.12-9.el8_4.x86_64.rpm SHA-256: 1119e6262b3a31a368a31ae2ad0071095977daec45594e9cdec7966899d96a1e

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
libXpm-3.5.12-9.el8_4.src.rpm SHA-256: 387556dedf1a74b0d4d8411a968627aa3b621c28c1a1113b4b2d2abe6fb84823
x86_64
libXpm-3.5.12-9.el8_4.i686.rpm SHA-256: 62aa315d401c6cdc5b446b66ee6334c3261889498d4db61fe1b21f2f3f951863
libXpm-3.5.12-9.el8_4.x86_64.rpm SHA-256: fe814ffaf50fc211eee300cd8eb73415b4fdea85d1ba53397d723bb65b24a99d
libXpm-debuginfo-3.5.12-9.el8_4.i686.rpm SHA-256: bcac6ccaf08253ca0bb8cd0cfa45fd30bf9e7f564407fcdc3d9c301659ababbb
libXpm-debuginfo-3.5.12-9.el8_4.x86_64.rpm SHA-256: fc10da935f50426490b00077517d3a81428f53e26262cbcf7c943ca5c7fee195
libXpm-debugsource-3.5.12-9.el8_4.i686.rpm SHA-256: 7fc79f48b23a949efc5bef854edb2a73e627322978d76a2017d1a0162becbf9e
libXpm-debugsource-3.5.12-9.el8_4.x86_64.rpm SHA-256: 3c243dec071d0eb831a2a141cc48fae9ef7d03f4ba255871c907fe7909e52db1
libXpm-devel-3.5.12-9.el8_4.i686.rpm SHA-256: 9f67648166df8245f8495e360e669002cde58442be0de4a55fd7b21bd511d02b
libXpm-devel-3.5.12-9.el8_4.x86_64.rpm SHA-256: a567c7fecce5d66815f3c9f5a0215857f7847a7b25993c2cefb2ae438a20b078
libXpm-devel-debuginfo-3.5.12-9.el8_4.i686.rpm SHA-256: 8a4d102e684708ad9f9eaca505e26b6f74804aa8471834a638643ef50130284f
libXpm-devel-debuginfo-3.5.12-9.el8_4.x86_64.rpm SHA-256: 1119e6262b3a31a368a31ae2ad0071095977daec45594e9cdec7966899d96a1e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
libXpm-3.5.12-9.el8_4.src.rpm SHA-256: 387556dedf1a74b0d4d8411a968627aa3b621c28c1a1113b4b2d2abe6fb84823
s390x
libXpm-3.5.12-9.el8_4.s390x.rpm SHA-256: 10249778e19f07d67012cb56364391697ea80e67ec34093bc8453cb8978767f8
libXpm-debuginfo-3.5.12-9.el8_4.s390x.rpm SHA-256: 8c77eaac6fa8fd5727dbd79374db13509f6bd0bce640ac6b462768fafbb47208
libXpm-debugsource-3.5.12-9.el8_4.s390x.rpm SHA-256: 62cde742a79dec0f68a7a9a0f17e0e58fd089c6966d506381dcebc21de4ec39a
libXpm-devel-3.5.12-9.el8_4.s390x.rpm SHA-256: 53b1fb24be736e006aa54973e2b6730b1aec9ad47d54ed0fdd72c849ec989efa
libXpm-devel-debuginfo-3.5.12-9.el8_4.s390x.rpm SHA-256: d802ce4f74b9b709135a7d26be2140080004a5369537c39edb55080481532703

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
libXpm-3.5.12-9.el8_4.src.rpm SHA-256: 387556dedf1a74b0d4d8411a968627aa3b621c28c1a1113b4b2d2abe6fb84823
ppc64le
libXpm-3.5.12-9.el8_4.ppc64le.rpm SHA-256: 2a2c1b3bda15a506a8d2b475294497ba3a50681f110b3ef64ae456e8252c6f89
libXpm-debuginfo-3.5.12-9.el8_4.ppc64le.rpm SHA-256: b8d5abfbd74c84a37145715ec74104f5e014221c79b836d96110509e29b36c86
libXpm-debugsource-3.5.12-9.el8_4.ppc64le.rpm SHA-256: 1d126098d8281cc8f0db67002259a5675ab8b670dd1b1310d8b7add02031bce8
libXpm-devel-3.5.12-9.el8_4.ppc64le.rpm SHA-256: 4fc3bcb164c92239f2212e33f391955ee075eebd9f905a0def89b654eba8e1ee
libXpm-devel-debuginfo-3.5.12-9.el8_4.ppc64le.rpm SHA-256: fb56b9c618d0ff37e8490c86de749d489205f2077adda74941343c70f80d932e

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
libXpm-3.5.12-9.el8_4.src.rpm SHA-256: 387556dedf1a74b0d4d8411a968627aa3b621c28c1a1113b4b2d2abe6fb84823
x86_64
libXpm-3.5.12-9.el8_4.i686.rpm SHA-256: 62aa315d401c6cdc5b446b66ee6334c3261889498d4db61fe1b21f2f3f951863
libXpm-3.5.12-9.el8_4.x86_64.rpm SHA-256: fe814ffaf50fc211eee300cd8eb73415b4fdea85d1ba53397d723bb65b24a99d
libXpm-debuginfo-3.5.12-9.el8_4.i686.rpm SHA-256: bcac6ccaf08253ca0bb8cd0cfa45fd30bf9e7f564407fcdc3d9c301659ababbb
libXpm-debuginfo-3.5.12-9.el8_4.x86_64.rpm SHA-256: fc10da935f50426490b00077517d3a81428f53e26262cbcf7c943ca5c7fee195
libXpm-debugsource-3.5.12-9.el8_4.i686.rpm SHA-256: 7fc79f48b23a949efc5bef854edb2a73e627322978d76a2017d1a0162becbf9e
libXpm-debugsource-3.5.12-9.el8_4.x86_64.rpm SHA-256: 3c243dec071d0eb831a2a141cc48fae9ef7d03f4ba255871c907fe7909e52db1
libXpm-devel-3.5.12-9.el8_4.i686.rpm SHA-256: 9f67648166df8245f8495e360e669002cde58442be0de4a55fd7b21bd511d02b
libXpm-devel-3.5.12-9.el8_4.x86_64.rpm SHA-256: a567c7fecce5d66815f3c9f5a0215857f7847a7b25993c2cefb2ae438a20b078
libXpm-devel-debuginfo-3.5.12-9.el8_4.i686.rpm SHA-256: 8a4d102e684708ad9f9eaca505e26b6f74804aa8471834a638643ef50130284f
libXpm-devel-debuginfo-3.5.12-9.el8_4.x86_64.rpm SHA-256: 1119e6262b3a31a368a31ae2ad0071095977daec45594e9cdec7966899d96a1e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
libXpm-3.5.12-9.el8_4.src.rpm SHA-256: 387556dedf1a74b0d4d8411a968627aa3b621c28c1a1113b4b2d2abe6fb84823
aarch64
libXpm-3.5.12-9.el8_4.aarch64.rpm SHA-256: 8479b68b5bf4955c53c9b8c5e9498205882b56f20305b62d4664304a2263b0e9
libXpm-debuginfo-3.5.12-9.el8_4.aarch64.rpm SHA-256: c4cc970e1032d5b0ab9cc9afccd54bdea2a04afa0b39ecf853290ca685510199
libXpm-debugsource-3.5.12-9.el8_4.aarch64.rpm SHA-256: e6e5569669b2a0fabefc200f14bad6dac911aaed0f87849833d836c12b886f1f
libXpm-devel-3.5.12-9.el8_4.aarch64.rpm SHA-256: 3a5de95ca7b3e4590f350c24fec0652a5b50702624a7dc650c8667103d2ffd92
libXpm-devel-debuginfo-3.5.12-9.el8_4.aarch64.rpm SHA-256: 987ea8c7a6209253545376b108b50d98e6551a452a73896e5df94770f4cf1736

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
libXpm-3.5.12-9.el8_4.src.rpm SHA-256: 387556dedf1a74b0d4d8411a968627aa3b621c28c1a1113b4b2d2abe6fb84823
ppc64le
libXpm-3.5.12-9.el8_4.ppc64le.rpm SHA-256: 2a2c1b3bda15a506a8d2b475294497ba3a50681f110b3ef64ae456e8252c6f89
libXpm-debuginfo-3.5.12-9.el8_4.ppc64le.rpm SHA-256: b8d5abfbd74c84a37145715ec74104f5e014221c79b836d96110509e29b36c86
libXpm-debugsource-3.5.12-9.el8_4.ppc64le.rpm SHA-256: 1d126098d8281cc8f0db67002259a5675ab8b670dd1b1310d8b7add02031bce8
libXpm-devel-3.5.12-9.el8_4.ppc64le.rpm SHA-256: 4fc3bcb164c92239f2212e33f391955ee075eebd9f905a0def89b654eba8e1ee
libXpm-devel-debuginfo-3.5.12-9.el8_4.ppc64le.rpm SHA-256: fb56b9c618d0ff37e8490c86de749d489205f2077adda74941343c70f80d932e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
libXpm-3.5.12-9.el8_4.src.rpm SHA-256: 387556dedf1a74b0d4d8411a968627aa3b621c28c1a1113b4b2d2abe6fb84823
x86_64
libXpm-3.5.12-9.el8_4.i686.rpm SHA-256: 62aa315d401c6cdc5b446b66ee6334c3261889498d4db61fe1b21f2f3f951863
libXpm-3.5.12-9.el8_4.x86_64.rpm SHA-256: fe814ffaf50fc211eee300cd8eb73415b4fdea85d1ba53397d723bb65b24a99d
libXpm-debuginfo-3.5.12-9.el8_4.i686.rpm SHA-256: bcac6ccaf08253ca0bb8cd0cfa45fd30bf9e7f564407fcdc3d9c301659ababbb
libXpm-debuginfo-3.5.12-9.el8_4.x86_64.rpm SHA-256: fc10da935f50426490b00077517d3a81428f53e26262cbcf7c943ca5c7fee195
libXpm-debugsource-3.5.12-9.el8_4.i686.rpm SHA-256: 7fc79f48b23a949efc5bef854edb2a73e627322978d76a2017d1a0162becbf9e
libXpm-debugsource-3.5.12-9.el8_4.x86_64.rpm SHA-256: 3c243dec071d0eb831a2a141cc48fae9ef7d03f4ba255871c907fe7909e52db1
libXpm-devel-3.5.12-9.el8_4.i686.rpm SHA-256: 9f67648166df8245f8495e360e669002cde58442be0de4a55fd7b21bd511d02b
libXpm-devel-3.5.12-9.el8_4.x86_64.rpm SHA-256: a567c7fecce5d66815f3c9f5a0215857f7847a7b25993c2cefb2ae438a20b078
libXpm-devel-debuginfo-3.5.12-9.el8_4.i686.rpm SHA-256: 8a4d102e684708ad9f9eaca505e26b6f74804aa8471834a638643ef50130284f
libXpm-devel-debuginfo-3.5.12-9.el8_4.x86_64.rpm SHA-256: 1119e6262b3a31a368a31ae2ad0071095977daec45594e9cdec7966899d96a1e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility