CVE-2023-6299

A vulnerability, which was classified as problematic, has been found in Apryse iText 8.0.1. This issue affects some unknown processing of the file PdfDocument.java of the component Reference Table Handler. The manipulation leads to memory leak. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 8.0.2 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-246125 was assigned to this vulnerability. NOTE: The vendor was contacted early about this vulnerability. The fix was introduced in the iText 8.0.2 release on October 25th 2023, prior to the disclosure.
Configurations

Configuration 1 (hide)

cpe:2.3:a:itextpdf:itext:8.0.1:*:*:*:*:*:*:*

History

30 Nov 2023, 20:09

Type Values Removed Values Added
References () https://vuldb.com/?id.246125 - () https://vuldb.com/?id.246125 - Third Party Advisory
References () https://vuldb.com/?ctiid.246125 - () https://vuldb.com/?ctiid.246125 - Third Party Advisory
References () https://kb.itextpdf.com/home/it7kb/releases/release-itext-core-8-0-2#ReleaseiTextCore8.0.2-Bugfixesandmiscellaneous - () https://kb.itextpdf.com/home/it7kb/releases/release-itext-core-8-0-2#ReleaseiTextCore8.0.2-Bugfixesandmiscellaneous - Release Notes
References () https://drive.google.com/file/d/1_jeD7SvuliKc_02pPTPbfSnqAErzmFny/view?usp=sharing - () https://drive.google.com/file/d/1_jeD7SvuliKc_02pPTPbfSnqAErzmFny/view?usp=sharing - Broken Link
CPE cpe:2.3:a:itextpdf:itext:8.0.1:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
First Time Itextpdf itext
Itextpdf

29 Nov 2023, 17:15

Type Values Removed Values Added
References
  • () https://kb.itextpdf.com/home/it7kb/releases/release-itext-core-8-0-2#ReleaseiTextCore8.0.2-Bugfixesandmiscellaneous -
Summary A vulnerability, which was classified as problematic, has been found in Apryse iText 8.0.2. This issue affects some unknown processing of the file PdfDocument.java of the component Reference Table Handler. The manipulation leads to memory leak. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-246125 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. A vulnerability, which was classified as problematic, has been found in Apryse iText 8.0.1. This issue affects some unknown processing of the file PdfDocument.java of the component Reference Table Handler. The manipulation leads to memory leak. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 8.0.2 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-246125 was assigned to this vulnerability. NOTE: The vendor was contacted early about this vulnerability. The fix was introduced in the iText 8.0.2 release on October 25th 2023, prior to the disclosure.

26 Nov 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-26 23:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-6299

Mitre link : CVE-2023-6299

CVE.ORG link : CVE-2023-6299


JSON object : View

Products Affected

itextpdf

  • itext
CWE
CWE-401

Missing Release of Memory after Effective Lifetime