Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2974 - Security Advisory
Issued:
2024-05-22
Updated:
2024-05-22

RHSA-2024:2974 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libXpm security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libXpm is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org X11 libXpm runtime library.

Security Fix(es):

  • libXpm: out of bounds read in XpmCreateXpmImageFromBuffer() (CVE-2023-43788)
  • libXpm: out of bounds read on XPM with corrupted colormap (CVE-2023-43789)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2242248 - CVE-2023-43788 libXpm: out of bounds read in XpmCreateXpmImageFromBuffer()
  • BZ - 2242249 - CVE-2023-43789 libXpm: out of bounds read on XPM with corrupted colormap

CVEs

  • CVE-2023-43788
  • CVE-2023-43789

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libXpm-3.5.12-11.el8.src.rpm SHA-256: 8e610ada9de3f9d163f6aee5bc5fc2af860d65c252f253241b185c636f4376a9
x86_64
libXpm-3.5.12-11.el8.i686.rpm SHA-256: 8b4177a398b5ef03cede45c6956f493835f1b22cc6866d4f877a0e253f10d51e
libXpm-3.5.12-11.el8.x86_64.rpm SHA-256: 108007a3991c3cd289207431c7a529ff500080bfac7102eedae65c9ccb25ccb3
libXpm-debuginfo-3.5.12-11.el8.i686.rpm SHA-256: 2987ccfd619654871d774a0a77c723789e4caa1bf17f669edc4a6d442ef2ac52
libXpm-debuginfo-3.5.12-11.el8.x86_64.rpm SHA-256: 63f8ee8fcd38e095fdccfde485e1293659201e221c2048b096e210e3d975b377
libXpm-debugsource-3.5.12-11.el8.i686.rpm SHA-256: 2798770ee61fdf39953d824682826e99d9e8106d32db4005eee953d821be5561
libXpm-debugsource-3.5.12-11.el8.x86_64.rpm SHA-256: 94cdfeadff08e723e3290ff2dbac2f5e31d1da834856d4a09b4e03e9c1581817
libXpm-devel-3.5.12-11.el8.i686.rpm SHA-256: 01cef9ac26492a503a78a4ba135fa82142a7351cac98b463ef7a5e4e71f2831f
libXpm-devel-3.5.12-11.el8.x86_64.rpm SHA-256: 0352cf04a1ead6a6b4017cbd33cae7f3a2356aa2cc2ea0cfe5332cce9303c8df
libXpm-devel-debuginfo-3.5.12-11.el8.i686.rpm SHA-256: 92ba884b67d4b71c90172b89850320b2a83911d59383faa6e9aa5ec16d74a034
libXpm-devel-debuginfo-3.5.12-11.el8.x86_64.rpm SHA-256: e4b73bc6fec87bfcab6b72ba5248e9b88da9e9f0050ac612c726610e01b39680

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libXpm-3.5.12-11.el8.src.rpm SHA-256: 8e610ada9de3f9d163f6aee5bc5fc2af860d65c252f253241b185c636f4376a9
s390x
libXpm-3.5.12-11.el8.s390x.rpm SHA-256: aed2ca5c780b89ddd8703da597b6eb4bd664786f5b03d8377694c2926786cdfb
libXpm-debuginfo-3.5.12-11.el8.s390x.rpm SHA-256: f49b20bba7b72a5e21670c39f30d9525a87b44e039bae19fbfcd8fc411a6af24
libXpm-debugsource-3.5.12-11.el8.s390x.rpm SHA-256: 83f49ba7353457a11cedf14ea812c6e25dc05b1ad8ab7ba0cc17c4a8334631d1
libXpm-devel-3.5.12-11.el8.s390x.rpm SHA-256: 0f3d8304b64ae2ad68ba7855ebb160b54aa23fe197dcdcc24da87106b22d3deb
libXpm-devel-debuginfo-3.5.12-11.el8.s390x.rpm SHA-256: 1f3db60236b6f84acc83baa17b4474d7c0a8f6f0072c7c70e8e118b6265cfea3

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libXpm-3.5.12-11.el8.src.rpm SHA-256: 8e610ada9de3f9d163f6aee5bc5fc2af860d65c252f253241b185c636f4376a9
ppc64le
libXpm-3.5.12-11.el8.ppc64le.rpm SHA-256: cf2da039ae39d7c5cd7322b31ba474d45178275f35df1ce9b15c01021f8f498f
libXpm-debuginfo-3.5.12-11.el8.ppc64le.rpm SHA-256: e668c5feb5b1e0d5ea76c42da33e38af6cdd96dea3596f0e46d040a670fdb7ba
libXpm-debugsource-3.5.12-11.el8.ppc64le.rpm SHA-256: 766f71ddca30d53979a09112132eae8497ab35635922b94a8fbbf766f1482a6d
libXpm-devel-3.5.12-11.el8.ppc64le.rpm SHA-256: 4b27ba2965fb5d1a6cc8b8d9d5cab6b376bf01c1a7da2b2d5f69ea9b43d1fdb9
libXpm-devel-debuginfo-3.5.12-11.el8.ppc64le.rpm SHA-256: 62dfd2579539fa4da2dfcdb0d57f1db17586bfd0f1be1ea8237c4eb309119f00

Red Hat Enterprise Linux for ARM 64 8

SRPM
libXpm-3.5.12-11.el8.src.rpm SHA-256: 8e610ada9de3f9d163f6aee5bc5fc2af860d65c252f253241b185c636f4376a9
aarch64
libXpm-3.5.12-11.el8.aarch64.rpm SHA-256: f2b6938225a51805750e4ad30309fcfa2fb145fc4a4443e60427cc08b5cc3b46
libXpm-debuginfo-3.5.12-11.el8.aarch64.rpm SHA-256: 74800954cc26667feda89b30a656debf8d8bdcf72820ee079aef2de8e8570720
libXpm-debugsource-3.5.12-11.el8.aarch64.rpm SHA-256: a6955d1714a0b868fd5552900fc71400b5fca512606d937b38db24221ad36582
libXpm-devel-3.5.12-11.el8.aarch64.rpm SHA-256: 5c4e25eb5b8a046556245ab0614ee2e9866517ecb00702641e907519fea30da5
libXpm-devel-debuginfo-3.5.12-11.el8.aarch64.rpm SHA-256: 7fb58ba0c71e46e62d5121e62578ecf5f9c111e0c658dfb3cc8039dac607fffe

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility