Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-24859
HistoryApr 18, 2022 - 12:00 a.m.

CVE-2022-24859

2022-04-1800:00:00
ubuntu.com
ubuntu.com
13

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

6.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

31.2%

PyPDF2 is an open source python PDF library capable of splitting, merging,
cropping, and transforming the pages of PDF files. In versions prior to
1.27.5 an attacker who uses this vulnerability can craft a PDF which leads
to an infinite loop if the PyPDF2 if the code attempts to get the content
stream. The reason is that the last while-loop in
ContentStream._readInlineImage only terminates when it finds the EI
token, but never actually checks if the stream has already ended. This
issue has been resolved in version 1.27.5. Users unable to upgrade should
validate and PDFs prior to iterating over their content stream.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchpypdf2< 1.26.0-2ubuntu0.1~esm1UNKNOWN
ubuntu20.04noarchpypdf2< 1.26.0-3ubuntu1.20.04.1UNKNOWN
ubuntu22.04noarchpypdf2< 1.26.0-4ubuntu0.22.04.1UNKNOWN
ubuntu16.04noarchpypdf2< 1.25.1-1ubuntu0.1~esm1UNKNOWN

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

6.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

31.2%