Bug 30109 - kicad new security issues CVE-2022-2380[34] and CVE-2022-2394[67]
Summary: kicad new security issues CVE-2022-2380[34] and CVE-2022-2394[67]
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2022-03-02 20:57 CET by David Walser
Modified: 2022-08-25 23:22 CEST (History)
4 users (show)

See Also:
Source RPM: kicad-6.0.1-2.mga9.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2022-03-02 20:57:27 CET
Fedora has issued an advisory today (March 2):
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/5EMCGSSP3FIWCSL2KXVXLF35JYZKZE5Q/

The issues are fixed upstream in 6.0.2.

Mageia 8 is also affected.
David Walser 2022-03-02 20:57:39 CET

Whiteboard: (none) => MGA8TOO
Status comment: (none) => Fixed upstream in 6.0.2

Comment 1 David Walser 2022-05-11 20:01:28 CEST
Debian-LTS has issued an advisory for this on May 10:
https://www.debian.org/lts/security/2022/dla-2998
Comment 2 Jani Välimaa 2022-05-13 18:11:29 CEST Comment hidden (obsolete)

Whiteboard: MGA8TOO => (none)
Version: Cauldron => 8

Comment 3 Jani Välimaa 2022-05-13 18:14:10 CEST Comment hidden (obsolete)

Assignee: jani.valimaa => qa-bugs
CC: (none) => jani.valimaa

Comment 4 David Walser 2022-05-13 18:50:17 CEST
What about kicad-5.1.12-1.mga8 in core/updates?  Is it affected?  If so, it needs to be patched.  If not, this bug needs to be changed to a backports bug.

Status comment: Fixed upstream in 6.0.2 => (none)
Keywords: (none) => feedback

Comment 5 Morgan Leijström 2022-07-29 14:39:36 CEST
Thank you Jani, and David for the heads up.
6.0.5 install and launch.

Current stable is now 6.0.7
https://www.kicad.org/blog/2022/07/KiCad-6.0.7-Release/
Every release note since 6.0.0 talk about critical bug fixes.
That seem like a standard text they put on top every release...

It is a half year since we put 6.0.1 in backports.

Meanwhile, I note that the official flatpak is kept promptly updated and in quick test works OK. (I have it installed, but not really used yet.)

If we can not keep up (apparently us in QA is to blame this time), we should consider dropping it in mga9, user can use flatpak  - with the added convenience of delta updates of these big packages.

There is probably some drawback in performance and some other limitation, I know too little.

I may test both our backport and the official flatpak version in a real project next week if i get that task. (first time in KiCad for me and years since I last made a PCB (in Eagle))

If I see 6.0.7 in backports then that is what I will test.

IMO we should not put too much energy in 5.12 unless we see another distro patching it and it is easy to implement.  Upstream have not and probably will never release a new 5 series version.

Anyway, this is a security (and functionality) update for our backport - A version series which by upstream is the only currently supported series, and probably the one preferred by our users.

CC: (none) => fri

Comment 6 David Walser 2022-07-29 16:36:18 CEST
Debian backported a patch to 4.x, so we should be able to patch it.
Comment 7 David Walser 2022-08-22 15:25:34 CEST
Debian has issued an advisory for this on August 21:
https://www.debian.org/security/2022/dsa-5214

They patched kicad 5.1.x, so we can borrow their patch.

A separate bug should be opened for the backports update.

Keywords: feedback => (none)
Assignee: qa-bugs => jani.valimaa

Comment 8 Jani Välimaa 2022-08-24 16:09:18 CEST
Pushed kicad-5.1.12-1.1.mga8 with patches from Debian to mga8 core/updates_testing. Please test.

SRPMS:
kicad-5.1.12-1.1.mga8

RPMS:
kicad-5.1.12-1.1.mga8
kicad-doc-5.1.12-1.1.mga8
kicad-i18n-5.1.12-1.1.mga8
kicad-library-5.1.12-1.1.mga8

Assignee: jani.valimaa => qa-bugs

Comment 9 Morgan Leijström 2022-08-25 12:04:07 CEST
5.1.12-1.1.mga8 64bit OK
Installed the listed packages; clean launch, and clean run from terminal.
Performed quick test: New project, opened schema, placed components, annotated, printed, exported to new PCB: OK.

Now we need an advisory.



(In reply to David Walser from comment #7)
> A separate bug should be opened for the backports update.

Bug 30774 - KiCad backports security (and functions) update

Keywords: (none) => validated_update
Whiteboard: (none) => MGA8-64-OK
CC: (none) => sysadmin-bugs

Comment 10 Dave Hodgins 2022-08-25 21:06:52 CEST
Advisory committed to svn as ...
$ cat 30109.adv 
type: security
subject: Updated kicad packages fix security vulnerability
CVE:
 - CVE-2022-23803
 - CVE-2022-23804
 - CVE-2022-23946
 - CVE-2022-23947
src:
  8:
   core:
     - kicad-5.1.12-1.1.mga8
description: |
  Multiple buffer overflows were discovered in Kicad, a suite of programs
  for the creation of printed circuit boards, which could result in the
  execution of arbitrary code if malformed Gerber/Excellon files, as
  follows.

  A stack-based buffer overflow vulnerability exists in the Gerber Viewer
  gerber and excellon ReadXYCoord coordinate parsing functionality of KiCad
  EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or
  excellon file can lead to code execution. An attacker can provide a
  malicious file to trigger this vulnerability. (CVE-2022-23803)
  
  A stack-based buffer overflow vulnerability exists in the Gerber Viewer
  gerber and excellon ReadIJCoord coordinate parsing functionality of KiCad
  EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or
  excellon file can lead to code execution. An attacker can provide a
  malicious file to trigger this vulnerability. (CVE-2022-23804)
  
  A stack-based buffer overflow vulnerability exists in the Gerber Viewer
  gerber and excellon GCodeNumber parsing functionality of KiCad EDA 6.0.1
  and master commit de006fc010. A specially-crafted gerber or excellon file
  can lead to code execution. An attacker can provide a malicious file to
  trigger this vulnerability. (CVE-2022-23946)
  
  A stack-based buffer overflow vulnerability exists in the Gerber Viewer
  gerber and excellon DCodeNumber parsing functionality of KiCad EDA 6.0.1
  and master commit de006fc010. A specially-crafted gerber or excellon file
  can lead to code execution. An attacker can provide a malicious file to
  trigger this vulnerability. (CVE-2022-23947)
references:
 - https://bugs.mageia.org/show_bug.cgi?id=30109
 - https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/5EMCGSSP3FIWCSL2KXVXLF35JYZKZE5Q/
 - https://www.debian.org/lts/security/2022/dla-2998
 - https://www.kicad.org/blog/2022/07/KiCad-6.0.7-Release/
 - https://www.debian.org/security/2022/dsa-5214

Keywords: (none) => advisory
CC: (none) => davidwhodgins

Comment 11 Mageia Robot 2022-08-25 23:22:46 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2022-0295.html

Resolution: (none) => FIXED
Status: NEW => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.