CVE-2022-34033

NameCVE-2022-34033
DescriptionHTMLDoc v1.9.15 was discovered to contain a heap overflow via (write_header) /htmldoc/htmldoc/html.cxx:273.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
htmldoc (PTS)buster1.9.3-1+deb10u4vulnerable
buster (security)1.9.3-1+deb10u2vulnerable
bullseye1.9.11-4+deb11u3vulnerable
bookworm1.9.16-1fixed
trixie1.9.17-1fixed
sid1.9.18-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
htmldocsource(unstable)1.9.12-1unimportant

Notes

https://github.com/michaelrsweet/htmldoc/issues/425
https://github.com/michaelrsweet/htmldoc/commit/a0014be47d614220db111b360fb6170ef6f3937e (v1.9.12)

Search for package or bug name: Reporting problems