DSA-3309-1 tidy -- security update

Related Vulnerabilities: CVE-2015-5522   CVE-2015-5523  

Fernando Muñoz discovered that invalid HTML input passed to tidy, an HTML syntax checker and reformatter, could trigger a buffer overflow. This could allow remote attackers to cause a denial of service (crash) or potentially execute arbitrary code. Geoff McLane also discovered that a similar issue could trigger an integer overflow, leading to a memory allocation of 4GB. This could allow remote attackers to cause a denial of service by saturating the target's memory. For the oldstable distribution (wheezy), these problems have been fixed in version 20091223cvs-1.2+deb7u1. For the stable distribution (jessie), these problems have been fixed in version 20091223cvs-1.4+deb8u1. For the unstable distribution (sid), these problems will be fixed soon. We recommend that you upgrade your tidy packages.

Debian Security Advisory

DSA-3309-1 tidy -- security update

Date Reported:
18 Jul 2015
Affected Packages:
tidy
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 792571.
In Mitre's CVE dictionary: CVE-2015-5522, CVE-2015-5523.
More information:

Fernando Muñoz discovered that invalid HTML input passed to tidy, an HTML syntax checker and reformatter, could trigger a buffer overflow. This could allow remote attackers to cause a denial of service (crash) or potentially execute arbitrary code.

Geoff McLane also discovered that a similar issue could trigger an integer overflow, leading to a memory allocation of 4GB. This could allow remote attackers to cause a denial of service by saturating the target's memory.

For the oldstable distribution (wheezy), these problems have been fixed in version 20091223cvs-1.2+deb7u1.

For the stable distribution (jessie), these problems have been fixed in version 20091223cvs-1.4+deb8u1.

For the unstable distribution (sid), these problems will be fixed soon.

We recommend that you upgrade your tidy packages.