Bug 30812 - xpdf CVE-2022-30524, CVE-2022-30775, CVE-2022-33108, CVE-2022-36561, CVE-2022-38222, CVE-2022-38334, CVE-2022-38928, CVE-2022-4184[2-4], CVE-2022-43071, CVE-2022-43295, CVE-2022-4558[67], CVE-2023-266[2-4], CVE-2023-3044, CVE-2023-3436
Summary: xpdf CVE-2022-30524, CVE-2022-30775, CVE-2022-33108, CVE-2022-36561, CVE-2022...
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 9
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://www.xpdfreader.com/security-fi...
Whiteboard: MGA9-64-OK MGA9-32-OK
Keywords: advisory, validated_update
: 32824 (view as bug list)
Depends on: 30804
Blocks: 32824
  Show dependency treegraph
 
Reported: 2022-09-05 00:03 CEST by David Walser
Modified: 2024-02-10 20:03 CET (History)
5 users (show)

See Also:
Source RPM: xpdf-4.04-1.mga9.src.rpm
CVE: CVE-2022-36561,CVE-2022-30524,CVE-2022-30775,CVE-2022-33108,CVE-2022-36561,CVE-2022-38222,CVE-2022-38334,CVE-2022-38928,CVE-2022-41842,CVE-2022-41843,CVE-2022-41844,CVE-2022-43071,CVE-2023-2662,CVE-2023-2663,CVE-2023-2664,CVE-2023-3044,CVE-2023-3436
Status comment:


Attachments

Description David Walser 2022-09-05 00:03:44 CEST
+++ This bug was initially created as a clone of Bug #30804 +++

Xpdf 4.04, released on April 18, fixes three security issues:
http://www.xpdfreader.com/security-fixes.html

It also lists two "will be fixed" issues that may not have fixes available yet:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30524
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33108
David Walser 2022-09-05 00:03:56 CEST

Whiteboard: (none) => MGA8TOO
CVE: CVE-2022-24106, CVE-2022-24107, CVE-2022-38171 => (none)

Comment 1 Marja Van Waes 2022-09-05 22:05:10 CEST
Assigning to all packagers collectively, since there is no registered maintainer for this package

Assignee: bugsquad => pkg-bugs
CC: (none) => marja11

Comment 2 Morgan Leijström 2022-09-07 09:28:48 CEST
Author is active and responding to new reports, saying some fixes are implemented in next version.  Several threads in forum.
https://forum.xpdfreader.com/viewforum.php?f=3

CC: (none) => fri

Comment 3 David Walser 2022-09-30 17:50:43 CEST
Some more CVEs not listed on the upstream page in Comment 0:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41842
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41844

Summary: xpdf new security issues CVE-2022-30524 and CVE-2022-33108 => xpdf new security issues CVE-2022-30524, CVE-2022-33108, CVE-2022-38222, CVE-2022-4184[2-4]

Nicolas Salguero 2024-02-09 10:23:00 CET

Blocks: (none) => 32824

Nicolas Salguero 2024-02-09 10:25:30 CET

Summary: xpdf new security issues CVE-2022-30524, CVE-2022-33108, CVE-2022-38222, CVE-2022-4184[2-4] => xpdf new security issues CVE-2018-7453, CVE-2018-16369, CVE-2022-36561, CVE-2022-38222, CVE-2022-4184[34], CVE-2023-266[2-4], CVE-2023-3044, CVE-2023-3436
Whiteboard: MGA8TOO => MGA9TOO

Nicolas Salguero 2024-02-09 10:29:14 CET

CVE: (none) => CVE-2018-7453, CVE-2018-16369, CVE-2022-36561, CVE-2022-38222, CVE-2022-41843, CVE-2022-41844, CVE-2023-2662, CVE-2023-2663, CVE-2023-2664, CVE-2023-3044, CVE-2023-3436

Comment 4 Nicolas Salguero 2024-02-09 10:31:46 CET
*** Bug 32824 has been marked as a duplicate of this bug. ***
Comment 5 Nicolas Salguero 2024-02-09 10:47:27 CET
Sadly, there are so many CVEs fixed that the list does not fit into the CVE field of that bug.

Summary: xpdf new security issues CVE-2018-7453, CVE-2018-16369, CVE-2022-36561, CVE-2022-38222, CVE-2022-4184[34], CVE-2023-266[2-4], CVE-2023-3044, CVE-2023-3436 => xpdf CVE-2022-30524, CVE-2022-30775, CVE-2022-33108, CVE-2022-36561, CVE-2022-38171, CVE-2022-38222, CVE-2022-38334, CVE-2022-38928, CVE-2022-4184[2-4], CVE-2022-43071, CVE-2022-43295, CVE-2022-4558[67], CVE-2023-266[2-4], CVE-2023-3044, CVE-2023-3436
CVE: CVE-2018-7453, CVE-2018-16369, CVE-2022-36561, CVE-2022-38222, CVE-2022-41843, CVE-2022-41844, CVE-2023-2662, CVE-2023-2663, CVE-2023-2664, CVE-2023-3044, CVE-2023-3436 => CVE-2022-36561,CVE-2022-30524,CVE-2022-30775,CVE-2022-33108,CVE-2022-36561,CVE-2022-38171,CVE-2022-38222,CVE-2022-38334,CVE-2022-38928,CVE-2022-41842,CVE-2022-41843,CVE-2022-41844,CVE-2023-2662,CVE-2023-2663,CVE-2023-2664,CVE-2023-3044,CVE-2023-3436

Comment 6 Nicolas Salguero 2024-02-09 10:50:25 CET
Xpdf 4.05, released on February 8, fixes 19 security issues:
http://www.xpdfreader.com/security-fixes.html

CVE: CVE-2022-36561,CVE-2022-30524,CVE-2022-30775,CVE-2022-33108,CVE-2022-36561,CVE-2022-38171,CVE-2022-38222,CVE-2022-38334,CVE-2022-38928,CVE-2022-41842,CVE-2022-41843,CVE-2022-41844,CVE-2023-2662,CVE-2023-2663,CVE-2023-2664,CVE-2023-3044,CVE-2023-3436 => CVE-2022-36561,CVE-2022-30524,CVE-2022-30775,CVE-2022-33108,CVE-2022-36561,CVE-2022-38222,CVE-2022-38334,CVE-2022-38928,CVE-2022-41842,CVE-2022-41843,CVE-2022-41844,CVE-2022-43071,CVE-2023-2662,CVE-2023-2663,CVE-2023-2664,CVE-2023-3044,CVE-2023-3436
Summary: xpdf CVE-2022-30524, CVE-2022-30775, CVE-2022-33108, CVE-2022-36561, CVE-2022-38171, CVE-2022-38222, CVE-2022-38334, CVE-2022-38928, CVE-2022-4184[2-4], CVE-2022-43071, CVE-2022-43295, CVE-2022-4558[67], CVE-2023-266[2-4], CVE-2023-3044, CVE-2023-3436 => xpdf CVE-2022-30524, CVE-2022-30775, CVE-2022-33108, CVE-2022-36561, CVE-2022-38222, CVE-2022-38334, CVE-2022-38928, CVE-2022-4184[2-4], CVE-2022-43071, CVE-2022-43295, CVE-2022-4558[67], CVE-2023-266[2-4], CVE-2023-3044, CVE-2023-3436

Comment 7 Nicolas Salguero 2024-02-09 11:02:49 CET
Suggested advisory:
========================

The updated packages fix security vulnerabilities:

Logic bug in text extractor led to invalid memory access. (CVE-2022-30524)

Integer overflow in rasterizer. (CVE-2022-30775)

PDF object loop in Catalog::countPageTree. (CVE-2022-33108)

PDF object loop in AcroForm::scanField. (CVE-2022-36561)

Logic bug in JBIG2 decoder. (CVE-2022-38222)

PDF object loop in Catalog::countPageTree. (CVE-2022-38334)

Missing bounds check in CFF font converter caused null pointer dereference. (CVE-2022-38928)

PDF object loop in Catalog::countPageTree. (CVE-2022-41842)

Missing bounds check in CFF font parser caused invalid memory access. (CVE-2022-41843)

PDF object loop in AcroForm::scanField. (CVE-2022-41844)

PDF object loop in Catalog::readPageLabelTree2. (CVE-2022-43071)

PDF object loop in Catalog::countPageTree. (CVE-2022-43295)

PDF object loop in Catalog::countPageTree. (CVE-2022-45586)

PDF object loop in Catalog::countPageTree. (CVE-2022-45587)

Divide-by-zero in Xpdf 4.04 due to bad color space object. (CVE-2023-2662)

PDF object loop in Catalog::readPageLabelTree2. (CVE-2023-2663)

PDF object loop in Catalog::readEmbeddedFileTree. (CVE-2023-2664)

Divide-by-zero in Xpdf 4.04 due to very large page size. (CVE-2023-3044)

Deadlock in Xpdf 4.04 due to PDF object stream references. (CVE-203-3436)

References:
http://www.xpdfreader.com/security-fixes.html
========================

Updated packages in core/updates_testing:
========================
xpdf-4.05-1.mga9
xpdf-common-4.05-1.mga9

from SRPM:
xpdf-4.05-1.mga9.src.rpm

Version: Cauldron => 9
Assignee: pkg-bugs => qa-bugs
Whiteboard: MGA9TOO => (none)
Status: NEW => ASSIGNED

Comment 8 Morgan Leijström 2024-02-09 15:11:25 CET
mga9-64 OK here

Plasma, nvidia545

Have not used this program for long, and never in this system.

Installed by drakrpm
- x11-font-adobe-100dpi-1.0.3-10.mga9.noarch   <--- dependency
- xpdf-4.04-2.mga9.x86_64
- xpdf-common-4.04-2.mga9.x86_64

Opened a pdf I recently generated by our LibreOffice, and also a manual I had fetched made by Acrobat Distiller 7.  View OK,  Print OK, search OK, etc...

Whiteboard: (none) => MGA9-64-OK

Comment 9 Thomas Andrews 2024-02-09 16:35:08 CET
MGA9-32 Plasma on 64-bit hardware, using the server kernel. Installed the current version, then updated. No installation issues.

Loaded a pdf created years ago with OpenOffice, no issues. Loaded an old blank IRS tax form, filled in a few of the data spots, again no issues.

Looks good for 32-bits. Validating, because with all these CVEs it needs to go out ASAP.

Whiteboard: MGA9-64-OK => MGA9-64-OK MGA9-32-OK
Keywords: (none) => validated_update
CC: (none) => andrewsfarm, sysadmin-bugs

Marja Van Waes 2024-02-10 19:28:45 CET

URL: (none) => http://www.xpdfreader.com/security-fixes.html

Marja Van Waes 2024-02-10 19:38:04 CET

Keywords: (none) => advisory

Comment 10 Mageia Robot 2024-02-10 20:03:28 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2024-0035.html

Resolution: (none) => FIXED
Status: ASSIGNED => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.