CVE-2023-38745

NameCVE-2023-38745
DescriptionPandoc before 3.1.6 allows arbitrary file write: this can be triggered by providing a crafted image element in the input when generating files via the --extract-media option or outputting to PDF format. This allows an attacker to create or overwrite arbitrary files, depending on the privileges of the process running Pandoc. It only affects systems that pass untrusted user input to Pandoc and allow Pandoc to be used to produce a PDF or with the --extract-media option. NOTE: this issue exists because of an incomplete fix for CVE-2023-35936 (failure to properly account for double encoded path names).
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
pandoc (PTS)buster2.2.1-3fixed
buster (security)2.2.1-3+deb10u1fixed
bullseye2.9.2.1-1+deb11u1fixed
bookworm2.17.1.1-2~deb12u1fixed
sid, trixie3.1.3+ds-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
pandocsource(unstable)(not affected)

Notes

- pandoc <not-affected> (Incomplete fixes for CVE-2023-35936 not applied)
https://github.com/jgm/pandoc/commit/eddedbfc14916aa06fc01ff04b38aeb30ae2e625 (3.1.6)

Search for package or bug name: Reporting problems