Количество 13
Количество 13

CVE-2022-46285
A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library.

CVE-2022-46285
A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library.

CVE-2022-46285
A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library.
CVE-2022-46285
A flaw was found in libXpm. This issue occurs when parsing a file with ...
GHSA-x5vr-48jx-h8wp
A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library.

BDU:2023-00390
Уязвимость функции ParseComment() библиотеки для работы с файлами изображений X Pixmap (XPM) libXpm, позволяющая нарушителю вызвать отказ в обслуживании

SUSE-SU-2023:0171-1
Security update for libXpm

SUSE-SU-2023:0165-1
Security update for libXpm

ROS-20230124-05
Множественные уязвимости libXpm

RLSA-2023:0383
Important: libXpm security update

RLSA-2023:0379
Important: libXpm security update
ELSA-2023-0383
ELSA-2023-0383: libXpm security update (IMPORTANT)
ELSA-2023-0379
ELSA-2023-0379: libXpm security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-46285 A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library. | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-46285 A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library. | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-46285 A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library. | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад |
CVE-2022-46285 A flaw was found in libXpm. This issue occurs when parsing a file with ... | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад | |
GHSA-x5vr-48jx-h8wp A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library. | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад | |
![]() | BDU:2023-00390 Уязвимость функции ParseComment() библиотеки для работы с файлами изображений X Pixmap (XPM) libXpm, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад |
![]() | SUSE-SU-2023:0171-1 Security update for libXpm | больше 2 лет назад | ||
![]() | SUSE-SU-2023:0165-1 Security update for libXpm | больше 2 лет назад | ||
![]() | ROS-20230124-05 Множественные уязвимости libXpm | CVSS3: 7.4 | больше 2 лет назад | |
![]() | RLSA-2023:0383 Important: libXpm security update | больше 2 лет назад | ||
![]() | RLSA-2023:0379 Important: libXpm security update | больше 2 лет назад | ||
ELSA-2023-0383 ELSA-2023-0383: libXpm security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2023-0379 ELSA-2023-0379: libXpm security update (IMPORTANT) | больше 2 лет назад |
Уязвимостей на страницу