man2html: CVE-2021-40647 CVE-2021-40648

Related Vulnerabilities: CVE-2021-40647   CVE-2021-40648  

Debian Bug report logs - #1021738
man2html: CVE-2021-40647 CVE-2021-40648

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Thu, 13 Oct 2022 19:18:02 UTC

Severity: important

Tags: security, upstream

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Robert Luberda <robert@debian.org>:
Bug#1021738; Package src:man2html. (Thu, 13 Oct 2022 19:18:04 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Robert Luberda <robert@debian.org>. (Thu, 13 Oct 2022 19:18:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: man2html: CVE-2021-40647 CVE-2021-40648
Date: Thu, 13 Oct 2022 21:15:36 +0200
Source: man2html
X-Debbugs-CC: team@security.debian.org
Severity: important
Tags: security

Hi,

The following vulnerabilities were published for man2html.

CVE-2021-40647[0]:
| In man2html 1.6g, a specific string being read in from a file will
| overwrite the size parameter in the top chunk of the heap. This at
| least causes the program to segmentation abort if the heap size
| parameter isn't aligned correctly. In version before GLIBC version
| 2.29 and aligned correctly, it allows arbitrary write anywhere in the
| programs memory.

CVE-2021-40648[1]:
| In man2html 1.6g, a filename can be created to overwrite the previous
| size parameter of the next chunk and the fd, bk, fd_nextsize,
| bk_nextsize of the current chunk. The next chunk is then freed later
| on, causing a freeing of an arbitrary amount of memory.

https://gist.github.com/untaman/cb58123fe89fc65e3984165db5d40933

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-40647
    https://www.cve.org/CVERecord?id=CVE-2021-40647
[1] https://security-tracker.debian.org/tracker/CVE-2021-40648
    https://www.cve.org/CVERecord?id=CVE-2021-40648

Please adjust the affected versions in the BTS as needed.



Added tag(s) upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Thu, 13 Oct 2022 20:57:06 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Fri Oct 14 13:23:07 2022; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.