Description

Poppler prior to and including 22.08.0 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIGStream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability described by CVE-2022-38171 in Xpdf.

INFO

Published Date :

Aug. 30, 2022, 3:15 a.m.

Last Modified :

Nov. 7, 2023, 3:50 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-38784 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-38784 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Freedesktop poppler
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-38784.

URL Resource
http://www.openwall.com/lists/oss-security/2022/09/02/11 Mailing List Third Party Advisory
https://github.com/jeffssh/CVE-2021-30860 Third Party Advisory
https://github.com/zmanion/Vulnerabilities/blob/main/CVE-2022-38171.md Exploit Third Party Advisory
https://gitlab.freedesktop.org/poppler/poppler/-/merge_requests/1261/diffs?commit_id=27354e9d9696ee2bc063910a6c9a6b27c5184a52 Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2022/09/msg00030.html Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BGY72LBJMFAKQWC2XH4MRPIGPQLXTFL6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E5Z2677EQUWVHJLGSH5DQX53EK6MY2M2/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J546EJUKUOPWA3JSLP7DYNBAU3YGNCCW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NLKN3HJKZSGEEKOF57DM7Q3IB74HP5VW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TQAO6O2XHPQHNW2MWOCJJ4C3YWS2VV4K/
https://poppler.freedesktop.org/releases.html Release Notes Vendor Advisory
https://security.gentoo.org/glsa/202209-21 Third Party Advisory
https://www.cve.org/CVERecord?id=CVE-2022-38171 Third Party Advisory
https://www.debian.org/security/2022/dsa-5224 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-38784 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-38784 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TQAO6O2XHPQHNW2MWOCJJ4C3YWS2VV4K/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J546EJUKUOPWA3JSLP7DYNBAU3YGNCCW/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BGY72LBJMFAKQWC2XH4MRPIGPQLXTFL6/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NLKN3HJKZSGEEKOF57DM7Q3IB74HP5VW/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E5Z2677EQUWVHJLGSH5DQX53EK6MY2M2/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/TQAO6O2XHPQHNW2MWOCJJ4C3YWS2VV4K/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/J546EJUKUOPWA3JSLP7DYNBAU3YGNCCW/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/BGY72LBJMFAKQWC2XH4MRPIGPQLXTFL6/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/NLKN3HJKZSGEEKOF57DM7Q3IB74HP5VW/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/E5Z2677EQUWVHJLGSH5DQX53EK6MY2M2/
  • Modified Analysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://github.com/zmanion/Vulnerabilities/blob/main/CVE-2022-38171.md No Types Assigned https://github.com/zmanion/Vulnerabilities/blob/main/CVE-2022-38171.md Exploit, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BGY72LBJMFAKQWC2XH4MRPIGPQLXTFL6/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/BGY72LBJMFAKQWC2XH4MRPIGPQLXTFL6/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/E5Z2677EQUWVHJLGSH5DQX53EK6MY2M2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/E5Z2677EQUWVHJLGSH5DQX53EK6MY2M2/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/NLKN3HJKZSGEEKOF57DM7Q3IB74HP5VW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/NLKN3HJKZSGEEKOF57DM7Q3IB74HP5VW/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.cve.org/CVERecord?id=CVE-2022-38171 No Types Assigned https://www.cve.org/CVERecord?id=CVE-2022-38171 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/E5Z2677EQUWVHJLGSH5DQX53EK6MY2M2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2022

    Action Type Old Value New Value
    Removed CWE MITRE CWE-190
  • CVE Modified by [email protected]

    Oct. 18, 2022

    Action Type Old Value New Value
    Removed Reference https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38171 [Third Party Advisory]
    Removed Reference https://gist.github.com/zmanion/b2ed0d1a0cec163ecd07d5e3d9740dc6 [Patch, Third Party Advisory]
    Added Reference https://github.com/zmanion/Vulnerabilities/blob/main/CVE-2022-38171.md [No Types Assigned]
    Added Reference https://www.cve.org/CVERecord?id=CVE-2022-38171 [No Types Assigned]
    Added CWE MITRE CWE-190
  • CVE Modified by [email protected]

    Oct. 10, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NLKN3HJKZSGEEKOF57DM7Q3IB74HP5VW/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BGY72LBJMFAKQWC2XH4MRPIGPQLXTFL6/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 30, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/09/msg00030.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/09/msg00030.html Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/J546EJUKUOPWA3JSLP7DYNBAU3YGNCCW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/J546EJUKUOPWA3JSLP7DYNBAU3YGNCCW/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TQAO6O2XHPQHNW2MWOCJJ4C3YWS2VV4K/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TQAO6O2XHPQHNW2MWOCJJ4C3YWS2VV4K/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202209-21 No Types Assigned https://security.gentoo.org/glsa/202209-21 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5224 No Types Assigned https://www.debian.org/security/2022/dsa-5224 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 29, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202209-21 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 26, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/09/msg00030.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 22, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TQAO6O2XHPQHNW2MWOCJJ4C3YWS2VV4K/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/J546EJUKUOPWA3JSLP7DYNBAU3YGNCCW/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 07, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5224 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 02, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/09/02/11 No Types Assigned http://www.openwall.com/lists/oss-security/2022/09/02/11 Mailing List, Third Party Advisory
    Changed Reference Type https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38171 No Types Assigned https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38171 Third Party Advisory
    Changed Reference Type https://gist.github.com/zmanion/b2ed0d1a0cec163ecd07d5e3d9740dc6 No Types Assigned https://gist.github.com/zmanion/b2ed0d1a0cec163ecd07d5e3d9740dc6 Patch, Third Party Advisory
    Changed Reference Type https://github.com/jeffssh/CVE-2021-30860 No Types Assigned https://github.com/jeffssh/CVE-2021-30860 Third Party Advisory
    Changed Reference Type https://gitlab.freedesktop.org/poppler/poppler/-/merge_requests/1261/diffs?commit_id=27354e9d9696ee2bc063910a6c9a6b27c5184a52 No Types Assigned https://gitlab.freedesktop.org/poppler/poppler/-/merge_requests/1261/diffs?commit_id=27354e9d9696ee2bc063910a6c9a6b27c5184a52 Patch, Vendor Advisory
    Changed Reference Type https://poppler.freedesktop.org/releases.html No Types Assigned https://poppler.freedesktop.org/releases.html Release Notes, Vendor Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:freedesktop:poppler:*:*:*:*:*:*:*:* versions up to (including) 22.08.0
  • CVE Modified by [email protected]

    Sep. 02, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/09/02/11 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-38784 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-38784 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} 0.05%

score

0.65129

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability