ALT-PU-2019-1324-1
Closed vulnerabilities
Published: 2017-02-01
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2016-10164
Multiple integer overflows in libXpm before 3.5.12, when a program requests parsing XPM extensions on a 64-bit platform, allow remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via (1) the number of extensions or (2) their concatenated length in a crafted XPM file, which triggers a heap-based buffer overflow.
Severity: CRITICAL (9.8)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
- DSA-3772
- DSA-3772
- [oss-security] 20170122 CVE Request: libXpm < 3.5.12 heap overflow
- [oss-security] 20170122 CVE Request: libXpm < 3.5.12 heap overflow
- [oss-security] 20170125 Re: CVE Request: libXpm < 3.5.12 heap overflow
- [oss-security] 20170125 Re: CVE Request: libXpm < 3.5.12 heap overflow
- 95785
- 95785
- RHSA-2017:1865
- RHSA-2017:1865
- https://cgit.freedesktop.org/xorg/lib/libXpm/commit/?id=d1167418f0fd02a27f617ec5afd6db053afbe185
- https://cgit.freedesktop.org/xorg/lib/libXpm/commit/?id=d1167418f0fd02a27f617ec5afd6db053afbe185
- [xorg] 20161215 [ANNOUNCE] libXpm 3.5.12
- [xorg] 20161215 [ANNOUNCE] libXpm 3.5.12
- GLSA-201701-72
- GLSA-201701-72