Debian DLA-2700-1 : htmldoc - LTS security update

critical Nessus Plugin ID 151219

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2700 advisory.

- HTMLDOC 1.9.7 allows a stack-based buffer overflow in the hd_strlcpy() function in string.c (when called from render_contents in ps-pdf.cxx) via a crafted HTML document. (CVE-2019-19630)

- Integer overflow in the htmldoc 1.9.11 and before may allow attackers to execute arbitrary code and cause a denial of service that is similar to CVE-2017-9181. (CVE-2021-20308)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the htmldoc packages.

For Debian 9 stretch, these problems have been fixed in version 1.8.27-8+deb9u1.

See Also

https://security-tracker.debian.org/tracker/source-package/htmldoc

https://www.debian.org/lts/security/2021/dla-2700

https://security-tracker.debian.org/tracker/CVE-2019-19630

https://security-tracker.debian.org/tracker/CVE-2021-20308

https://security-tracker.debian.org/tracker/CVE-2021-23158

https://security-tracker.debian.org/tracker/CVE-2021-23165

https://security-tracker.debian.org/tracker/CVE-2021-23180

https://security-tracker.debian.org/tracker/CVE-2021-23191

https://security-tracker.debian.org/tracker/CVE-2021-23206

https://security-tracker.debian.org/tracker/CVE-2021-26252

https://security-tracker.debian.org/tracker/CVE-2021-26259

https://security-tracker.debian.org/tracker/CVE-2021-26948

https://packages.debian.org/source/stretch/htmldoc

Plugin Details

Severity: Critical

ID: 151219

File Name: debian_DLA-2700.nasl

Version: 1.4

Type: local

Agent: unix

Published: 7/1/2021

Updated: 12/12/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-23165

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:htmldoc, p-cpe:/a:debian:debian_linux:htmldoc-common, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/1/2021

Vulnerability Publication Date: 12/8/2019

Reference Information

CVE: CVE-2019-19630, CVE-2021-20308, CVE-2021-23158, CVE-2021-23165, CVE-2021-23180, CVE-2021-23191, CVE-2021-23206, CVE-2021-26252, CVE-2021-26259, CVE-2021-26948