advancecomp: CVE-2022-35020 CVE-2022-35019 CVE-2022-35018 CVE-2022-35017 CVE-2022-35016 CVE-2022-35015 CVE-2022-35014

Debian Bug report logs - #1019592
advancecomp: CVE-2022-35020 CVE-2022-35019 CVE-2022-35018 CVE-2022-35017 CVE-2022-35016 CVE-2022-35015 CVE-2022-35014

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Mon, 12 Sep 2022 18:45:02 UTC

Severity: important

Tags: security, upstream

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Piotr Ożarowski <piotr@debian.org>:
Bug#1019592; Package src:advancecomp. (Mon, 12 Sep 2022 18:45:04 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Piotr Ożarowski <piotr@debian.org>. (Mon, 12 Sep 2022 18:45:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: advancecomp: CVE-2022-35020 CVE-2022-35019 CVE-2022-35018 CVE-2022-35017 CVE-2022-35016 CVE-2022-35015 CVE-2022-35014
Date: Mon, 12 Sep 2022 20:41:14 +0200
Source: advancecomp
X-Debbugs-CC: team@security.debian.org
Severity: important
Tags: security

Hi,

The following vulnerabilities were published for advancecomp.

Multiple issues in advancement, I suppose none of these have actually
been forwarded upstream by the reporter:

CVE-2022-35020[0]:
| Advancecomp v2.3 was discovered to contain a heap buffer overflow via
| the component __interceptor_memcpy at
| /sanitizer_common/sanitizer_common_interceptors.inc.

https://github.com/Cvjark/Poc/blob/main/advancecomp/CVE-2022-35020.md

CVE-2022-35019[1]:
| Advancecomp v2.3 was discovered to contain a segmentation fault.

https://github.com/Cvjark/Poc/blob/main/advancecomp/CVE-2022-35019.md

CVE-2022-35018[2]:
| Advancecomp v2.3 was discovered to contain a segmentation fault.

https://github.com/Cvjark/Poc/blob/main/advancecomp/CVE-2022-35018.md

CVE-2022-35017[3]:
| Advancecomp v2.3 was discovered to contain a heap buffer overflow.

https://github.com/Cvjark/Poc/blob/main/advancecomp/CVE-2022-35017.md

CVE-2022-35016[4]:
| Advancecomp v2.3 was discovered to contain a heap buffer overflow.

https://github.com/Cvjark/Poc/blob/main/advancecomp/CVE-2022-35016.md

CVE-2022-35015[5]:
| Advancecomp v2.3 was discovered to contain a heap buffer overflow via
| le_uint32_read at /lib/endianrw.h.

https://github.com/Cvjark/Poc/blob/main/advancecomp/CVE-2022-35015.md

CVE-2022-35014[6]:
| Advancecomp v2.3 contains a segmentation fault.

https://github.com/Cvjark/Poc/blob/main/advancecomp/CVE-2022-35014.md

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-35020
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35020
[1] https://security-tracker.debian.org/tracker/CVE-2022-35019
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35019
[2] https://security-tracker.debian.org/tracker/CVE-2022-35018
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35018
[3] https://security-tracker.debian.org/tracker/CVE-2022-35017
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35017
[4] https://security-tracker.debian.org/tracker/CVE-2022-35016
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35016
[5] https://security-tracker.debian.org/tracker/CVE-2022-35015
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35015
[6] https://security-tracker.debian.org/tracker/CVE-2022-35014
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35014

Please adjust the affected versions in the BTS as needed.



Added tag(s) upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Mon, 12 Sep 2022 18:57:02 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Tue Sep 13 13:20:32 2022; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.