Lucene search

K
cveGitHub_MCVE-2023-46250
HistoryOct 31, 2023 - 4:15 p.m.

CVE-2023-46250

2023-10-3116:15:09
CWE-835
GitHub_M
web.nvd.nist.gov
20
pypdf
pdf library
remote attacker
denial of service
cpu consumption
vulnerability
nvd
cve-2023-46250

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

5.3

Confidence

High

EPSS

0

Percentile

10.3%

pypdf is a free and open-source pure-python PDF library. An attacker who uses a vulnerability present in versions 3.7.0 through 3.16.4 can craft a PDF which leads to an infinite loop. This infinite loop blocks the current process and can utilize a single core of the CPU by 100%. It does not affect memory usage. That is, for example, the case when the pypdf-user manipulates an incoming malicious PDF e.g. by merging it with another PDF or by adding annotations. The issue was fixed in version 3.17.0. As a workaround, apply the patch manually by modifying pypdf/generic/_data_structures.py.

Affected configurations

Nvd
Vulners
Node
pypdf_projectpypdfRange3.7.03.17.0
VendorProductVersionCPE
pypdf_projectpypdf*cpe:2.3:a:pypdf_project:pypdf:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "py-pdf",
    "product": "pypdf",
    "versions": [
      {
        "version": ">= 3.7.0, < 3.17.0",
        "status": "affected"
      }
    ]
  }
]

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

5.3

Confidence

High

EPSS

0

Percentile

10.3%