CVE-2022-24198

iText v7.1.17 was discovered to contain an out-of-bounds exception via the component ARCFOUREncryption.encryptARCFOUR, which allows attackers to cause a Denial of Service (DoS) via a crafted PDF file. NOTE: Vendor does not view this as a vulnerability and has not found it to be exploitable.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:itextpdf:itext:7.1.17:*:*:*:*:*:*:*

History

07 Nov 2023, 03:44

Type Values Removed Values Added
Summary ** DISPUTED ** iText v7.1.17 was discovered to contain an out-of-bounds exception via the component ARCFOUREncryption.encryptARCFOUR, which allows attackers to cause a Denial of Service (DoS) via a crafted PDF file. NOTE: Vendor does not view this as a vulnerability and has not found it to be exploitable. iText v7.1.17 was discovered to contain an out-of-bounds exception via the component ARCFOUREncryption.encryptARCFOUR, which allows attackers to cause a Denial of Service (DoS) via a crafted PDF file. NOTE: Vendor does not view this as a vulnerability and has not found it to be exploitable.

10 Feb 2023, 02:40

Type Values Removed Values Added
References (MISC) https://github.com/itext/itext7/pull/78#issuecomment-1089287808 - (MISC) https://github.com/itext/itext7/pull/78#issuecomment-1089287808 - Third Party Advisory

31 Oct 2022, 21:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/itext/itext7/pull/78#issuecomment-1089287808 -
Summary iText v7.1.17 was discovered to contain an out-of-bounds exception via the component ARCFOUREncryption.encryptARCFOUR, which allows attackers to cause a Denial of Service (DoS) via a crafted PDF file. ** DISPUTED ** iText v7.1.17 was discovered to contain an out-of-bounds exception via the component ARCFOUREncryption.encryptARCFOUR, which allows attackers to cause a Denial of Service (DoS) via a crafted PDF file. NOTE: Vendor does not view this as a vulnerability and has not found it to be exploitable.

04 Feb 2022, 20:05

Type Values Removed Values Added
First Time Itextpdf itext
Itextpdf
CPE cpe:2.3:a:itextpdf:itext:7.1.17:*:*:*:*:*:*:*
CWE CWE-125
References (MISC) https://github.com/itext/itext7/pull/78 - (MISC) https://github.com/itext/itext7/pull/78 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.5

01 Feb 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-01 20:15

Updated : 2024-04-11 01:14


NVD link : CVE-2022-24198

Mitre link : CVE-2022-24198

CVE.ORG link : CVE-2022-24198


JSON object : View

Products Affected

itextpdf

  • itext
CWE
CWE-125

Out-of-bounds Read