7.8
HIGH
CVE-2022-38171
Xpdf JBIG2 Decoder Integer Overflow Vulnerability
Description

Xpdf prior to version 4.04 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIG2Stream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability described by CVE-2021-30860 (Apple CoreGraphics).

INFO

Published Date :

Aug. 22, 2022, 7:15 p.m.

Last Modified :

Oct. 27, 2022, 8:27 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-38171 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-38171 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Freedesktop poppler
1 Xpdfreader xpdf
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-38171.

URL Resource
http://www.openwall.com/lists/oss-security/2022/09/02/11 Mailing List Third Party Advisory
http://www.xpdfreader.com/security-fixes.html Vendor Advisory
https://dl.xpdfreader.com/xpdf-4.04.tar.gz Vendor Advisory
https://github.com/jeffssh/CVE-2021-30860 Third Party Advisory
https://github.com/zmanion/Vulnerabilities/blob/main/CVE-2022-38171.md Patch Third Party Advisory
https://googleprojectzero.blogspot.com/2021/12/a-deep-dive-into-nso-zero-click.html Third Party Advisory
https://www.cve.org/CVERecord?id=CVE-2021-30860 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

quasi-fork of Xpdf

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Aug. 31, 2022, 12:29 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-38171 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-38171 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/09/02/11 No Types Assigned http://www.openwall.com/lists/oss-security/2022/09/02/11 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/zmanion/Vulnerabilities/blob/main/CVE-2022-38171.md No Types Assigned https://github.com/zmanion/Vulnerabilities/blob/main/CVE-2022-38171.md Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:freedesktop:poppler:*:*:*:*:*:*:*:* versions up to (excluding) 22.09.0
  • CVE Modified by [email protected]

    Oct. 18, 2022

    Action Type Old Value New Value
    Removed CWE MITRE CWE-190
  • CVE Modified by [email protected]

    Oct. 18, 2022

    Action Type Old Value New Value
    Removed Reference https://dl.xpdfreader.com/old/xpdf-4.04.tar.gz [Broken Link]
    Removed Reference https://gist.github.com/zmanion/b2ed0d1a0cec163ecd07d5e3d9740dc6 [Third Party Advisory]
    Added Reference https://github.com/zmanion/Vulnerabilities/blob/main/CVE-2022-38171.md [No Types Assigned]
    Added CWE MITRE CWE-190
  • CVE Modified by [email protected]

    Sep. 02, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/09/02/11 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 25, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.xpdfreader.com/security-fixes.html No Types Assigned http://www.xpdfreader.com/security-fixes.html Vendor Advisory
    Changed Reference Type https://dl.xpdfreader.com/old/xpdf-4.04.tar.gz No Types Assigned https://dl.xpdfreader.com/old/xpdf-4.04.tar.gz Broken Link
    Changed Reference Type https://dl.xpdfreader.com/xpdf-4.04.tar.gz No Types Assigned https://dl.xpdfreader.com/xpdf-4.04.tar.gz Vendor Advisory
    Changed Reference Type https://gist.github.com/zmanion/b2ed0d1a0cec163ecd07d5e3d9740dc6 No Types Assigned https://gist.github.com/zmanion/b2ed0d1a0cec163ecd07d5e3d9740dc6 Third Party Advisory
    Changed Reference Type https://github.com/jeffssh/CVE-2021-30860 No Types Assigned https://github.com/jeffssh/CVE-2021-30860 Third Party Advisory
    Changed Reference Type https://googleprojectzero.blogspot.com/2021/12/a-deep-dive-into-nso-zero-click.html No Types Assigned https://googleprojectzero.blogspot.com/2021/12/a-deep-dive-into-nso-zero-click.html Third Party Advisory
    Changed Reference Type https://www.cve.org/CVERecord?id=CVE-2021-30860 No Types Assigned https://www.cve.org/CVERecord?id=CVE-2021-30860 Third Party Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:xpdfreader:xpdf:4.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 24, 2022

    Action Type Old Value New Value
    Changed Description Xpdf prior to version 4.04 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readSymbolDictSeg() in JBIG2Stream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability described by CVE-2021-30860 (Apple CoreGraphics). Xpdf prior to version 4.04 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIG2Stream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability described by CVE-2021-30860 (Apple CoreGraphics).
    Added Reference https://gist.github.com/zmanion/b2ed0d1a0cec163ecd07d5e3d9740dc6 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-38171 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-38171 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} 0.08%

score

0.56336

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability