Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-36810

Published: 30 June 2023

pypdf is a pure-python PDF library capable of splitting, merging, cropping, and transforming the pages of PDF files. An attacker who uses this vulnerability can craft a PDF which leads to unexpected long runtime. This quadratic runtime blocks the current process and can utilize a single core of the CPU by 100%. It does not affect memory usage. This issue has been addressed in PR 808 and versions from 1.27.9 include this fix. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
pypdf2
Launchpad, Ubuntu, Debian
bionic
Released (1.26.0-2ubuntu0.1~esm2)
Available with Ubuntu Pro
focal
Released (1.26.0-3ubuntu1.20.04.2)
jammy
Released (1.26.0-4ubuntu0.22.04.2)
kinetic Ignored
(end of life, was needs-triage)
lunar Not vulnerable
(2.12.1-3)
trusty Ignored
(end of standard support)
upstream Needs triage

xenial
Released (1.25.1-1ubuntu0.1~esm2)
Available with Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H