Executive Summary

Informations
Name CVE-2022-24859 First vendor Publication 2022-04-18
Vendor Cve Last vendor Modification 2023-06-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

PyPDF2 is an open source python PDF library capable of splitting, merging, cropping, and transforming the pages of PDF files. In versions prior to 1.27.5 an attacker who uses this vulnerability can craft a PDF which leads to an infinite loop if the PyPDF2 if the code attempts to get the content stream. The reason is that the last while-loop in `ContentStream._readInlineImage` only terminates when it finds the `EI` token, but never actually checks if the stream has already ended. This issue has been resolved in version `1.27.5`. Users unable to upgrade should validate and PDFs prior to iterating over their content stream.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24859

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Sources (Detail)

Source Url
CONFIRM https://github.com/py-pdf/PyPDF2/security/advisories/GHSA-xcjx-m2pj-8g79
MISC https://github.com/py-pdf/PyPDF2/issues/329
https://github.com/py-pdf/PyPDF2/pull/740
https://github.com/py-pdf/PyPDF2/releases/tag/1.27.5
MLIST https://lists.debian.org/debian-lts-announce/2022/06/msg00001.html
https://lists.debian.org/debian-lts-announce/2023/06/msg00013.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2023-06-10 09:27:32
  • Multiple Updates
2022-06-15 09:27:19
  • Multiple Updates
2022-06-03 17:27:15
  • Multiple Updates
2022-04-27 17:22:57
  • Multiple Updates
2022-04-19 09:22:56
  • Multiple Updates
2022-04-19 00:22:54
  • First insertion