CVE-2019-15542

NameCVE-2019-15542
DescriptionAn issue was discovered in the ammonia crate before 2.1.0 for Rust. There is uncontrolled recursion during HTML DOM tree serialization.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
rust-ammonia (PTS)bookworm3.2.1-1fixed
sid, trixie3.3.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
rust-ammoniasource(unstable)(not affected)

Notes

- rust-ammonia <not-affected> (Fixed before initial upload)

Search for package or bug name: Reporting problems