CVE-2023-33733

NameCVE-2023-33733
DescriptionReportlab up to v3.6.12 allows attackers to execute arbitrary code via supplying a crafted PDF file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
python-reportlab (PTS)buster3.5.13-1+deb10u1fixed
buster (security)3.5.13-1+deb10u2fixed
bullseye3.5.59-2vulnerable
bookworm3.6.12-1vulnerable
trixie4.1.0-4fixed
sid4.2.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
python-reportlabsourcebuster(not affected)
python-reportlabsource(unstable)3.6.13-1

Notes

[buster] - python-reportlab <not-affected> (Vulnerable code not present)
https://docs.reportlab.com/releases/notes/whats-new-3613/
https://github.com/c53elyas/CVE-2023-33733
Introduced by: https://hg.reportlab.com/hg-public/reportlab/rev/51a521ad7dd3 (3.5.34)
This was introduced when fixing CVE-2019-17626. The version in Debian Buster
uses a simpler fix in 3.5.13-1+deb10u1 and is not affected.
Fixed by: https://hg.reportlab.com/hg-public/reportlab/rev/1c39d2db15bb (3.6.13)

Search for package or bug name: Reporting problems