CVE-2024-22641

NameCVE-2024-22641
DescriptionTCPDF version 6.6.5 and before is vulnerable to ReDoS (Regular Expression Denial of Service) if parsing an untrusted SVG file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1072528

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
tcpdf (PTS)bullseye6.3.5+dfsg1-1vulnerable
bookworm6.6.2+dfsg1-1vulnerable
sid, trixie6.7.5+dfsg-1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
tcpdfsource(unstable)(unfixed)1072528

Notes

[bookworm] - tcpdf <no-dsa> (Minor issue)
[bullseye] - tcpdf <no-dsa> (Minor issue)
https://github.com/tecnickcom/TCPDF/issues/724

Search for package or bug name: Reporting problems