ALT-BU-2023-2281-1
Branch p10_e2k update bulletin.
Closed vulnerabilities
BDU:2023-00499
Уязвимость механизма определения атрибутов для путей gitattributes распределенной системы контроля версий Git, позволяющая нарушителю выполнить произвольный код
BDU:2023-00609
Уязвимость функции pretty.c::format_and_pad_commit() механизма форматирования коммитов распределенной системы контроля версий Git, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-23521
Git is distributed revision control system. gitattributes are a mechanism to allow defining attributes for paths. These attributes can be defined by adding a `.gitattributes` file to the repository, which contains a set of file patterns and the attributes that should be set for paths matching this pattern. When parsing gitattributes, multiple integer overflows can occur when there is a huge number of path patterns, a huge number of attributes for a single pattern, or when the declared attribute names are huge. These overflows can be triggered via a crafted `.gitattributes` file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index or both. This integer overflow can result in arbitrary heap reads and writes, which may result in remote code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. There are no known workarounds for this issue.
- https://github.com/git/git/commit/508386c6c5857b4faa2c3e491f422c98cc69ae76
- https://github.com/git/git/commit/508386c6c5857b4faa2c3e491f422c98cc69ae76
- https://github.com/git/git/security/advisories/GHSA-c738-c5qq-xg89
- https://github.com/git/git/security/advisories/GHSA-c738-c5qq-xg89
- https://security.gentoo.org/glsa/202312-15
- https://security.gentoo.org/glsa/202312-15
Modified: 2024-11-21
CVE-2022-41903
Git is distributed revision control system. `git log` can display commits in an arbitrary format using its `--format` specifiers. This functionality is also exposed to `git archive` via the `export-subst` gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commit()` where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to upgrade should disable `git archive` in untrusted repositories. If you expose git archive via `git daemon`, disable it by running `git config --global daemon.uploadArch false`.
- https://github.com/git/git/commit/508386c6c5857b4faa2c3e491f422c98cc69ae76
- https://github.com/git/git/commit/508386c6c5857b4faa2c3e491f422c98cc69ae76
- https://github.com/git/git/security/advisories/GHSA-475x-2q3q-hvwq
- https://github.com/git/git/security/advisories/GHSA-475x-2q3q-hvwq
- https://git-scm.com/book/en/v2/Customizing-Git-Git-Attributes#_export_subst
- https://git-scm.com/book/en/v2/Customizing-Git-Git-Attributes#_export_subst
- https://git-scm.com/docs/pretty-formats#Documentation/pretty-formats.txt-emltltNgttruncltruncmtruncem
- https://git-scm.com/docs/pretty-formats#Documentation/pretty-formats.txt-emltltNgttruncltruncmtruncem
- https://security.gentoo.org/glsa/202312-15
- https://security.gentoo.org/glsa/202312-15
Closed vulnerabilities
BDU:2023-00068
Уязвимость функции build_stl_str_hl() (buffer.c) текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2023-00069
Уязвимость функции msg_puts_printf() (message.c) текстового редактора Vim, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2023-00070
Уязвимость функции do_string_sub() (eval.c) текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
Modified: 2025-01-17
CVE-2023-0049
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143.
- 20230327 APPLE-SA-2023-03-27-3 macOS Ventura 13.3
- 20230327 APPLE-SA-2023-03-27-3 macOS Ventura 13.3
- https://github.com/vim/vim/commit/7b17eb4b063a234376c1ec909ee293e42cff290c
- https://github.com/vim/vim/commit/7b17eb4b063a234376c1ec909ee293e42cff290c
- https://huntr.dev/bounties/5e6f325c-ba54-4bf0-b050-dca048fd3fd9
- https://huntr.dev/bounties/5e6f325c-ba54-4bf0-b050-dca048fd3fd9
- FEDORA-2023-0f6a9433cf
- FEDORA-2023-0f6a9433cf
- FEDORA-2023-208f2107d5
- FEDORA-2023-208f2107d5
- GLSA-202305-16
- GLSA-202305-16
- https://security.netapp.com/advisory/ntap-20250117-0005/
- https://support.apple.com/kb/HT213670
- https://support.apple.com/kb/HT213670
Modified: 2024-11-21
CVE-2023-0051
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1144.
- 20230327 APPLE-SA-2023-03-27-3 macOS Ventura 13.3
- 20230327 APPLE-SA-2023-03-27-3 macOS Ventura 13.3
- https://github.com/vim/vim/commit/c32949b0779106ed5710ae3bffc5053e49083ab4
- https://github.com/vim/vim/commit/c32949b0779106ed5710ae3bffc5053e49083ab4
- https://huntr.dev/bounties/1c8686db-baa6-42dc-ba45-aed322802de9
- https://huntr.dev/bounties/1c8686db-baa6-42dc-ba45-aed322802de9
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213670
- https://support.apple.com/kb/HT213670
Modified: 2024-11-21
CVE-2023-0054
Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.1145.
- 20230327 APPLE-SA-2023-03-27-3 macOS Ventura 13.3
- 20230327 APPLE-SA-2023-03-27-3 macOS Ventura 13.3
- https://github.com/vim/vim/commit/3ac1d97a1d9353490493d30088256360435f7731
- https://github.com/vim/vim/commit/3ac1d97a1d9353490493d30088256360435f7731
- https://huntr.dev/bounties/b289ee0f-fd16-4147-bd01-c6289c45e49d
- https://huntr.dev/bounties/b289ee0f-fd16-4147-bd01-c6289c45e49d
- [debian-lts-announce] 20230612 [SECURITY] [DLA 3453-1] vim security update
- [debian-lts-announce] 20230612 [SECURITY] [DLA 3453-1] vim security update
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213670
- https://support.apple.com/kb/HT213670
Package poppler115 updated to version 21.11.0-alt1.p10.1 for branch p10_e2k.
Closed vulnerabilities
BDU:2021-05087
Уязвимость операционных систем iPadOS, watchOS, iOS, Mac OS, вызванная целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
BDU:2022-05993
Уязвимость функции JBIG2Stream::readTextRegionSeg() декодера JBIG2 библиотеки для отображения PDF-файлов Poppler, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-06926
Уязвимость функции Hints::Hints (poppler/Hints.cc) библиотеки для отображения PDF-файлов Poppler, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-02-28
CVE-2021-30860
An integer overflow was addressed with improved input validation. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, watchOS 7.6.2. Processing a maliciously crafted PDF may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
- 20210917 APPLE-SA-2021-09-13-1 iOS 14.8 and iPadOS 14.8
- 20210917 APPLE-SA-2021-09-13-1 iOS 14.8 and iPadOS 14.8
- 20210917 APPLE-SA-2021-09-13-2 watchOS 7.6.2
- 20210917 APPLE-SA-2021-09-13-2 watchOS 7.6.2
- 20210917 APPLE-SA-2021-09-13-3 macOS Big Sur 11.6
- 20210917 APPLE-SA-2021-09-13-3 macOS Big Sur 11.6
- 20210917 APPLE-SA-2021-09-13-4 Security Update 2021-005 Catalina
- 20210917 APPLE-SA-2021-09-13-4 Security Update 2021-005 Catalina
- 20210921 APPLE-SA-2021-09-20-6 Additional information for APPLE-SA-2021-09-13-1 iOS 14.8 and iPadOS 14.8
- 20210921 APPLE-SA-2021-09-20-6 Additional information for APPLE-SA-2021-09-13-1 iOS 14.8 and iPadOS 14.8
- 20210921 APPLE-SA-2021-09-20-7 Additional information for APPLE-SA-2021-09-13-3 macOS Big Sur 11.6
- 20210921 APPLE-SA-2021-09-20-7 Additional information for APPLE-SA-2021-09-13-3 macOS Big Sur 11.6
- 20210921 APPLE-SA-2021-09-20-8 Additional information for APPLE-SA-2021-09-13-4 Security Update 2021-005 Catalina
- 20210921 APPLE-SA-2021-09-20-8 Additional information for APPLE-SA-2021-09-13-4 Security Update 2021-005 Catalina
- 20210924 APPLE-SA-2021-09-23-1 iOS 12.5.5
- 20210924 APPLE-SA-2021-09-23-1 iOS 12.5.5
- [oss-security] 20220902 JBIG2 integer overflow fixed in Xpdf 4.04, Poppler 22.09.0
- [oss-security] 20220902 JBIG2 integer overflow fixed in Xpdf 4.04, Poppler 22.09.0
- GLSA-202209-21
- GLSA-202209-21
- https://support.apple.com/en-us/HT212804
- https://support.apple.com/en-us/HT212804
- https://support.apple.com/en-us/HT212805
- https://support.apple.com/en-us/HT212805
- https://support.apple.com/en-us/HT212806
- https://support.apple.com/en-us/HT212806
- https://support.apple.com/en-us/HT212807
- https://support.apple.com/en-us/HT212807
- https://support.apple.com/kb/HT212824
- https://support.apple.com/kb/HT212824
Modified: 2024-11-21
CVE-2022-27337
A logic error in the Hints::Hints function of Poppler v22.03.0 allows attackers to cause a Denial of Service (DoS) via a crafted PDF file.
- https://gitlab.freedesktop.org/poppler/poppler/-/issues/1230
- https://gitlab.freedesktop.org/poppler/poppler/-/issues/1230
- https://gitlab.freedesktop.org/poppler/poppler/-/issues/1230#note_1372177
- https://gitlab.freedesktop.org/poppler/poppler/-/issues/1230#note_1372177
- [debian-lts-announce] 20220925 [SECURITY] [DLA 3120-1] poppler security update
- [debian-lts-announce] 20220925 [SECURITY] [DLA 3120-1] poppler security update
- FEDORA-2022-ce08b1c643
- FEDORA-2022-ce08b1c643
- DSA-5224
- DSA-5224
Modified: 2024-11-21
CVE-2022-38784
Poppler prior to and including 22.08.0 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIGStream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability described by CVE-2022-38171 in Xpdf.
- [oss-security] 20220902 JBIG2 integer overflow fixed in Xpdf 4.04, Poppler 22.09.0
- [oss-security] 20220902 JBIG2 integer overflow fixed in Xpdf 4.04, Poppler 22.09.0
- https://github.com/jeffssh/CVE-2021-30860
- https://github.com/jeffssh/CVE-2021-30860
- https://github.com/zmanion/Vulnerabilities/blob/main/CVE-2022-38171.md
- https://github.com/zmanion/Vulnerabilities/blob/main/CVE-2022-38171.md
- https://gitlab.freedesktop.org/poppler/poppler/-/merge_requests/1261/diffs?commit_id=27354e9d9696ee2bc063910a6c9a6b27c5184a52
- https://gitlab.freedesktop.org/poppler/poppler/-/merge_requests/1261/diffs?commit_id=27354e9d9696ee2bc063910a6c9a6b27c5184a52
- [debian-lts-announce] 20220925 [SECURITY] [DLA 3120-1] poppler security update
- [debian-lts-announce] 20220925 [SECURITY] [DLA 3120-1] poppler security update
- FEDORA-2022-f79aa2bae9
- FEDORA-2022-f79aa2bae9
- FEDORA-2022-f8ec1c06a3
- FEDORA-2022-f8ec1c06a3
- FEDORA-2022-51b27699ce
- FEDORA-2022-51b27699ce
- FEDORA-2022-fcb3b063a6
- FEDORA-2022-fcb3b063a6
- FEDORA-2022-f7b375eae8
- FEDORA-2022-f7b375eae8
- https://poppler.freedesktop.org/releases.html
- https://poppler.freedesktop.org/releases.html
- GLSA-202209-21
- GLSA-202209-21
- https://www.cve.org/CVERecord?id=CVE-2022-38171
- https://www.cve.org/CVERecord?id=CVE-2022-38171
- DSA-5224
- DSA-5224