Debian DLA-2928-1 : htmldoc - LTS security update

high Nessus Plugin ID 158450

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2928 advisory.

- Buffer overflow vulnerability in htmldoc before 1.9.12, allows attackers to cause a denial of service via a crafted BMP image to image_load_bmp. (CVE-2021-40985)

- A stack-based buffer overflow in image_load_bmp() in HTMLDOC <= 1.9.13 results in remote code execution if the victim converts an HTML document linking to a crafted BMP file. (CVE-2021-43579)

- A vulnerability was found in htmldoc version 1.9.15 where the stack out-of-bounds read takes place in gif_get_code() and occurs when opening a malicious GIF file, which can result in a crash (segmentation fault). (CVE-2022-0534)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the htmldoc packages.

For Debian 9 stretch, these problems have been fixed in version 1.8.27-8+deb9u2.

See Also

https://security-tracker.debian.org/tracker/source-package/htmldoc

https://www.debian.org/lts/security/2022/dla-2928

https://security-tracker.debian.org/tracker/CVE-2021-40985

https://security-tracker.debian.org/tracker/CVE-2021-43579

https://security-tracker.debian.org/tracker/CVE-2022-0534

https://packages.debian.org/source/stretch/htmldoc

Plugin Details

Severity: High

ID: 158450

File Name: debian_DLA-2928.nasl

Version: 1.3

Type: local

Agent: unix

Published: 2/27/2022

Updated: 11/7/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-43579

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:htmldoc, p-cpe:/a:debian:debian_linux:htmldoc-common, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/26/2022

Vulnerability Publication Date: 11/3/2021

Reference Information

CVE: CVE-2021-40985, CVE-2021-43579, CVE-2022-0534