CVE-2022-34009

NameCVE-2022-34009
DescriptionFossil 2.18 on Windows allows attackers to cause a denial of service (daemon crash) via an XSS payload in a ticket. This occurs because the ticket data is stored in a temporary file, and the product does not properly handle the absence of this file after Windows Defender has flagged it as malware.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
fossil (PTS)buster1:2.8-1fixed
bullseye1:2.15.2-1fixed
bookworm1:2.21-1fixed
trixie1:2.23-1fixed
sid1:2.24-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
fossilsource(unstable)(not affected)

Notes

- fossil <not-affected> (Windows-specific)

Search for package or bug name: Reporting problems