Debian DSA-4928-1 : htmldoc - security update

critical Nessus Plugin ID 150706

Synopsis

The remote Debian host is missing a security-related update.

Description

A buffer overflow was discovered in HTMLDOC, a HTML processor that generates indexed HTML, PS, and PDF, which could potentially result in the execution of arbitrary code. In addition a number of crashes were addressed.

Solution

Upgrade the htmldoc packages.

For the stable distribution (buster), these problems have been fixed in version 1.9.3-1+deb10u2.

See Also

https://security-tracker.debian.org/tracker/source-package/htmldoc

https://packages.debian.org/source/buster/htmldoc

https://www.debian.org/security/2021/dsa-4928

Plugin Details

Severity: Critical

ID: 150706

File Name: debian_DSA-4928.nasl

Version: 1.6

Type: local

Agent: unix

Published: 6/11/2021

Updated: 12/21/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-23165

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:htmldoc, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/9/2021

Vulnerability Publication Date: 2/24/2022

Reference Information

CVE: CVE-2021-23158, CVE-2021-23165, CVE-2021-23180, CVE-2021-23191, CVE-2021-23206, CVE-2021-26252, CVE-2021-26259, CVE-2021-26948

DSA: 4928