Bug 2124527 (CVE-2022-38784) - CVE-2022-38784 poppler: integer overflow in JBIG2 decoder using malformed files
Summary: CVE-2022-38784 poppler: integer overflow in JBIG2 decoder using malformed files
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-38784
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2124530 2124531 2124532 2124533 2126358 2126359 2126360 2126361 2126362 2126363 2126364
Blocks: 2123505
TreeView+ depends on / blocked
 
Reported: 2022-09-06 12:23 UTC by TEJ RATHI
Modified: 2023-09-22 09:24 UTC (History)
10 users (show)

Fixed In Version: poppler 22.09.0
Doc Type: If docs needed, set a value
Doc Text:
An integer overflow issue was discovered in Popplers' JBIG2 decoder in the JBIG2Stream::readTextRegionSeg() function in JBIGStream.cc file. This flaw allows an attacker to trick a user into opening a malformed PDF file or JBIG2 image in the application, triggering an integer overflow, which could result in a crash or may lead to the execution of arbitrary code on the target system.
Clone Of:
Environment:
Last Closed: 2023-05-16 15:14:39 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:2259 0 None None None 2023-05-09 07:23:24 UTC
Red Hat Product Errata RHSA-2023:2810 0 None None None 2023-05-16 08:15:26 UTC

Description TEJ RATHI 2022-09-06 12:23:40 UTC
Poppler prior to and including 22.08.0 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIGStream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability described by CVE-2022-38171 in Xpdf.

https://poppler.freedesktop.org/releases.html
https://github.com/jeffssh/CVE-2021-30860
https://gist.github.com/zmanion/b2ed0d1a0cec163ecd07d5e3d9740dc6
https://gitlab.freedesktop.org/poppler/poppler/-/merge_requests/1261/diffs?commit_id=27354e9d9696ee2bc063910a6c9a6b27c5184a52
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38171
http://www.openwall.com/lists/oss-security/2022/09/02/11

Comment 1 TEJ RATHI 2022-09-06 12:47:58 UTC
Created mingw-poppler tracking bugs for this issue:

Affects: fedora-all [bug 2124532]


Created poppler tracking bugs for this issue:

Affects: fedora-all [bug 2124530]

Comment 2 TEJ RATHI 2022-09-06 12:48:00 UTC
Created mingw-poppler tracking bugs for this issue:

Affects: fedora-all [bug 2124533]


Created poppler tracking bugs for this issue:

Affects: fedora-all [bug 2124531]

Comment 7 errata-xmlrpc 2023-05-09 07:23:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:2259 https://access.redhat.com/errata/RHSA-2023:2259

Comment 8 errata-xmlrpc 2023-05-16 08:15:25 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:2810 https://access.redhat.com/errata/RHSA-2023:2810

Comment 9 Product Security DevOps Team 2023-05-16 15:14:37 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-38784


Note You need to log in before you can comment on or make changes to this bug.