Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

11 – 20 of 23 results


CVE-2021-23158

Medium priority
Vulnerable

A flaw was found in htmldoc in v1.9.12. Double-free in function pspdf_export(),in ps-pdf.cxx may result in a write-what-where condition, allowing an attacker to execute arbitrary code and denial of service.

1 affected packages

htmldoc

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
htmldoc Vulnerable Vulnerable Vulnerable Vulnerable Needs evaluation
Show less packages

CVE-2021-26948

Medium priority
Vulnerable

Null pointer dereference in the htmldoc v1.9.11 and before may allow attackers to execute arbitrary code and cause a denial of service via a crafted html file.

1 affected packages

htmldoc

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
htmldoc Vulnerable Vulnerable Vulnerable Vulnerable Needs evaluation
Show less packages

CVE-2021-26259

Medium priority
Vulnerable

A flaw was found in htmldoc in v1.9.12. Heap buffer overflow in render_table_row(),in ps-pdf.cxx may lead to arbitrary code execution and denial of service.

1 affected packages

htmldoc

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
htmldoc Vulnerable Vulnerable Vulnerable Vulnerable Needs evaluation
Show less packages

CVE-2021-23206

Medium priority
Vulnerable

A flaw was found in htmldoc in v1.9.12 and prior. A stack buffer overflow in parse_table() in ps-pdf.cxx may lead to execute arbitrary code and denial of service.

1 affected packages

htmldoc

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
htmldoc Vulnerable Vulnerable Vulnerable Vulnerable Needs evaluation
Show less packages

CVE-2021-23191

Medium priority
Vulnerable

A security issue was found in htmldoc v1.9.12 and before. A NULL pointer dereference in the function image_load_jpeg() in image.cxx may result in denial of service.

1 affected packages

htmldoc

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
htmldoc Vulnerable Vulnerable Vulnerable Vulnerable Needs evaluation
Show less packages

CVE-2021-26252

Medium priority
Vulnerable

A flaw was found in htmldoc in v1.9.12. Heap buffer overflow in pspdf_prepare_page(),in ps-pdf.cxx may lead to execute arbitrary code and denial of service.

1 affected packages

htmldoc

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
htmldoc Vulnerable Vulnerable Vulnerable Vulnerable Needs evaluation
Show less packages

CVE-2022-0534

Medium priority
Needs evaluation

A vulnerability was found in htmldoc version 1.9.15 where the stack out-of-bounds read takes place in gif_get_code() and occurs when opening a malicious GIF file, which can result in a crash (segmentation fault).

1 affected packages

htmldoc

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
htmldoc Needs evaluation Needs evaluation Needs evaluation Needs evaluation Needs evaluation
Show less packages

CVE-2021-43579

Medium priority
Vulnerable

A stack-based buffer overflow in image_load_bmp() in HTMLDOC <= 1.9.13 results in remote code execution if the victim converts an HTML document linking to a crafted BMP file.

1 affected packages

htmldoc

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
htmldoc Not affected Needs evaluation Vulnerable Vulnerable Needs evaluation
Show less packages

CVE-2021-40985

Medium priority
Needs evaluation

A stack-based buffer under-read in htmldoc before 1.9.12, allows attackers to cause a denial of service via a crafted BMP image to image_load_bmp.

1 affected packages

htmldoc

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
htmldoc Needs evaluation Needs evaluation Needs evaluation Needs evaluation Needs evaluation
Show less packages

CVE-2021-23180

Medium priority

Some fixes available 2 of 5

A flaw was found in htmldoc in v1.9.12 and before. Null pointer dereference in file_extension(),in file.c may lead to execute arbitrary code and denial of service.

1 affected packages

htmldoc

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
htmldoc Not affected Not affected Fixed Not affected Vulnerable
Show less packages