First published: Thu Oct 05 2023(Updated: )
A vulnerability was found in libXpm where a vulnerability exists due to a boundary condition, a local user can trigger an out-of-bounds read error and read contents of memory on the system.
Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/libXpm | <3.5.17 | 3.5.17 |
debian/libxpm | 1:3.5.12-1.1+deb11u1 1:3.5.12-1.1+deb12u1 1:3.5.17-1 | |
Libxpm Project Libxpm | <3.5.17 | |
Red Hat Enterprise Linux | =8.0 | |
Red Hat Enterprise Linux | =9.0 | |
Fedora | =38 | |
Fedoraproject Fedora | =38 | |
libXpm project libXpm | <3.5.17 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2023-43789 is a vulnerability in libXpm that allows for an out-of-bounds read on XPM files with a corrupted colormap.
The libXpm package versions 1:3.5.12-1ubuntu0.20.04.2 (Ubuntu Focal), 1:3.5.12-1ubuntu0.22.04.2 (Ubuntu Jammy), 1:3.5.12-1.1ubuntu0.1 (Ubuntu Lunar), and 3.5.17 (Ubuntu Upstream) are affected.
To fix CVE-2023-43789, update the libXpm package to version 1:3.5.12-1ubuntu0.20.04.2 (Ubuntu Focal), 1:3.5.12-1ubuntu0.22.04.2 (Ubuntu Jammy), 1:3.5.12-1.1ubuntu0.1 (Ubuntu Lunar), or 3.5.17 (Ubuntu Upstream).
You can find more information about CVE-2023-43789 on the following references: CVE Mitre (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-43789), Ubuntu Security Notices (https://ubuntu.com/security/notices/USN-6408-1), NIST NVD (https://nvd.nist.gov/vuln/detail/CVE-2023-43789).