NirShaharabani / WStest

WS playground
0 stars 0 forks source link

PyPDF2-1.26.0.tar.gz: 2 vulnerabilities (highest severity is: 6.2) #11

Open mend-for-github-com[bot] opened 2 years ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - PyPDF2-1.26.0.tar.gz

A pure-python PDF library capable of splitting, merging, cropping, and transforming PDF files

Library home page: https://files.pythonhosted.org/packages/b4/01/68fcc0d43daf4c6bdbc6b33cc3f77bda531c86b174cac56ef0ffdb96faab/PyPDF2-1.26.0.tar.gz

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (PyPDF2 version) Remediation Possible**
CVE-2023-36810 Medium 6.2 PyPDF2-1.26.0.tar.gz Direct 1.27.9
CVE-2022-24859 Medium 6.2 PyPDF2-1.26.0.tar.gz Direct 1.27.5

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-36810 ### Vulnerable Library - PyPDF2-1.26.0.tar.gz

A pure-python PDF library capable of splitting, merging, cropping, and transforming PDF files

Library home page: https://files.pythonhosted.org/packages/b4/01/68fcc0d43daf4c6bdbc6b33cc3f77bda531c86b174cac56ef0ffdb96faab/PyPDF2-1.26.0.tar.gz

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - :x: **PyPDF2-1.26.0.tar.gz** (Vulnerable Library)

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Found in base branch: main

### Vulnerability Details

pypdf is a pure-python PDF library capable of splitting, merging, cropping, and transforming the pages of PDF files. An attacker who uses this vulnerability can craft a PDF which leads to unexpected long runtime. This quadratic runtime blocks the current process and can utilize a single core of the CPU by 100%. It does not affect memory usage. This issue has been addressed in PR 808 and versions from 1.27.9 include this fix. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2023-06-30

URL: CVE-2023-36810

### CVSS 3 Score Details (6.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-36810

Release Date: 2023-06-30

Fix Resolution: 1.27.9

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-24859 ### Vulnerable Library - PyPDF2-1.26.0.tar.gz

A pure-python PDF library capable of splitting, merging, cropping, and transforming PDF files

Library home page: https://files.pythonhosted.org/packages/b4/01/68fcc0d43daf4c6bdbc6b33cc3f77bda531c86b174cac56ef0ffdb96faab/PyPDF2-1.26.0.tar.gz

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - :x: **PyPDF2-1.26.0.tar.gz** (Vulnerable Library)

Found in HEAD commit: 34a70744391d98b49e5f0b8be8fc254a3cf2cf43

Found in base branch: main

### Vulnerability Details

PyPDF2 is an open source python PDF library capable of splitting, merging, cropping, and transforming the pages of PDF files. In versions prior to 1.27.5 an attacker who uses this vulnerability can craft a PDF which leads to an infinite loop if the PyPDF2 if the code attempts to get the content stream. The reason is that the last while-loop in `ContentStream._readInlineImage` only terminates when it finds the `EI` token, but never actually checks if the stream has already ended. This issue has been resolved in version `1.27.5`. Users unable to upgrade should validate and PDFs prior to iterating over their content stream.

Publish Date: 2022-04-18

URL: CVE-2022-24859

### CVSS 3 Score Details (6.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/py-pdf/PyPDF2/security/advisories/GHSA-xcjx-m2pj-8g79

Release Date: 2022-04-18

Fix Resolution: 1.27.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.