Bug#1009879: pypdf2: CVE-2022-24859: Manipulated inline images can cause Infinite Loop

2023-06-08 Thread Markus Koschany
Hi Andreas, Am Donnerstag, dem 08.06.2023 um 18:05 +0200 schrieb Andreas Beckmann: > Hi Markus, > > you took care of fixing this bug in stretch-lts. Can you look into > fixing this in buster-lts, too? Right now buster(-lts) has a lower > version than stretch-lts. Thanks! I'll take care of

Bug#1009879: pypdf2: CVE-2022-24859: Manipulated inline images can cause Infinite Loop

2023-06-08 Thread Andreas Beckmann
Hi Markus, you took care of fixing this bug in stretch-lts. Can you look into fixing this in buster-lts, too? Right now buster(-lts) has a lower version than stretch-lts. pypdf2 | 1.26.0-2 | stretch | source pypdf2 | 1.26.0-2 | buster |

Bug#1009879: pypdf2: CVE-2022-24859: Manipulated inline images can cause Infinite Loop

2022-04-19 Thread Salvatore Bonaccorso
Source: pypdf2 Version: 1.26.0-4 Severity: important Tags: security upstream Forwarded: https://github.com/py-pdf/PyPDF2/issues/329 X-Debbugs-Cc: car...@debian.org, Debian Security Team Hi, The following vulnerability was published for pypdf2. CVE-2022-24859[0]: | PyPDF2 is an open source