CVE-2024-32489

NameCVE-2024-32489
DescriptionTCPDF before 6.7.4 mishandles calls that use HTML syntax.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
tcpdf (PTS)jessie6.0.093+dfsg-1+deb8u1vulnerable
stretch6.2.12+dfsg2-1vulnerable
bullseye6.3.5+dfsg1-1vulnerable
bookworm6.6.2+dfsg1-1vulnerable
sid, trixie6.7.5+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
tcpdfsource(unstable)6.7.4+dfsg-1

Notes

[bookworm] - tcpdf <no-dsa> (Minor issue)
[bullseye] - tcpdf <no-dsa> (Minor issue)
Fixed by: https://github.com/tecnickcom/TCPDF/commit/51cd1b39de5643836e62661d162c472d63167df7
Fixed by: https://github.com/tecnickcom/TCPDF/commit/82fc97bf1c74c8dbe62b1d3cc6d10fa4b87e0262 (6.7.4)

Search for package or bug name: Reporting problems