Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-38784

Published: 30 August 2022

Poppler prior to and including 22.08.0 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIGStream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability described by CVE-2022-38171 in Xpdf.

Notes

AuthorNote
rodrigo-zaiden
texlive-bin includes poppler files.
emscripten includes poppler in the tests and could be ignored.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
emscripten
Launchpad, Ubuntu, Debian
kinetic Ignored
(end of life, was needs-triage)
bionic Needs triage

focal Does not exist

jammy Needs triage

trusty Ignored
(end of standard support)
upstream Needs triage

xenial Needs triage

mantic Needs triage

lunar Ignored
(end of life, was needs-triage)
poppler
Launchpad, Ubuntu, Debian
bionic
Released (0.62.0-2ubuntu2.14)
focal
Released (0.86.1-0ubuntu1.1)
jammy
Released (22.02.0-2ubuntu0.1)
trusty Ignored
(end of standard support)
upstream Needs triage

xenial
Released (0.41.0-0ubuntu1.16+esm2)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
kinetic Not vulnerable
(22.08.0-2.1)
lunar Not vulnerable
(22.08.0-2.1)
mantic Not vulnerable
(22.08.0-2.1)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H