Debian 9911 Published by

A htmldoc security update has been released for Debian GNU/Linux 10 to address a buffer overflow.



DSA 4928-1: htmldoc security update



- -------------------------------------------------------------------------
Debian Security Advisory DSA-4928-1 security@debian.org
  https://www.debian.org/security/ Moritz Muehlenhoff
June 09, 2021   https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : htmldoc
CVE ID : CVE-2021-23158 CVE-2021-23165 CVE-2021-23180
CVE-2021-23191 CVE-2021-23206 CVE-2021-26252
CVE-2021-26259 CVE-2021-26948

A buffer overflow was discovered in HTMLDOC, a HTML processor that
generates indexed HTML, PS, and PDF, which could potentially result in
the execution of arbitrary code. In addition a number of crashes
were addressed.

For the stable distribution (buster), these problems have been fixed in
version 1.9.3-1+deb10u2.

We recommend that you upgrade your htmldoc packages.

For the detailed security status of htmldoc please refer to
its security tracker page at:
  https://security-tracker.debian.org/tracker/htmldoc

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at:   https://www.debian.org/security/