Bug 2124530 - CVE-2022-38784 poppler: integer overflow in JBIG2 decoder using malformed files [fedora-all]
Summary: CVE-2022-38784 poppler: integer overflow in JBIG2 decoder using malformed fil...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: poppler
Version: 36
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Marek Kašík
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: AcceptedFreezeException
: 2124531 (view as bug list)
Depends On:
Blocks: F37FinalBlocker F37FinalFreezeException CVE-2022-38784
TreeView+ depends on / blocked
 
Reported: 2022-09-06 12:47 UTC by TEJ RATHI
Modified: 2022-10-20 15:51 UTC (History)
12 users (show)

Fixed In Version: poppler-22.01.0-6.fc36 poppler-22.08.0-2.fc37 poppler-21.08.0-3.fc35
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-10-07 15:55:37 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description TEJ RATHI 2022-09-06 12:47:33 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 TEJ RATHI 2022-09-06 12:47:37 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2124527,2124530

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 TEJ RATHI 2022-09-06 12:51:24 UTC
*** Bug 2124531 has been marked as a duplicate of this bug. ***

Comment 3 Fedora Update System 2022-10-05 09:26:28 UTC
FEDORA-2022-f79aa2bae9 has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2022-f79aa2bae9

Comment 4 Fedora Update System 2022-10-05 09:26:30 UTC
FEDORA-2022-f8ec1c06a3 has been submitted as an update to Fedora 35. https://bodhi.fedoraproject.org/updates/FEDORA-2022-f8ec1c06a3

Comment 5 Fedora Update System 2022-10-05 09:26:33 UTC
FEDORA-2022-fcb3b063a6 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2022-fcb3b063a6

Comment 6 Fedora Update System 2022-10-05 13:04:59 UTC
FEDORA-2022-fcb3b063a6 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2022-fcb3b063a6`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-fcb3b063a6

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2022-10-05 14:40:05 UTC
FEDORA-2022-f79aa2bae9 has been pushed to the Fedora 36 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2022-f79aa2bae9`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-f79aa2bae9

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2022-10-05 14:43:51 UTC
FEDORA-2022-f8ec1c06a3 has been pushed to the Fedora 35 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2022-f8ec1c06a3`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-f8ec1c06a3

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Blocker Bugs Application 2022-10-06 02:58:47 UTC
Proposed as a Blocker and Freeze Exception for 37-final by Fedora user geraldosimiao using the blocker tracking app because:

 This cover a security vulnerability (CVE-2022-38784). Update with fix is already at bodhi (testing)

Comment 10 Kamil Páral 2022-10-06 15:48:23 UTC
Accepted as a freeze exception in https://pagure.io/fedora-qa/blocker-review/issue/956

Comment 11 Fedora Update System 2022-10-07 15:55:37 UTC
FEDORA-2022-f79aa2bae9 has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 12 Fedora Update System 2022-10-10 00:18:33 UTC
FEDORA-2022-fcb3b063a6 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 13 Fedora Update System 2022-10-20 15:51:27 UTC
FEDORA-2022-f8ec1c06a3 has been pushed to the Fedora 35 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.