-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2524
                     USN-5438-1: HTMLDOC vulnerability
                                24 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           htmldoc
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23165  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5438-1

Comment: CVSS (Max):  9.8 CVE-2021-23165 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5438-1: HTMLDOC vulnerability
23 May 2022

HTMLDOC could be made to crash or run programs if it received specially
crafted HTML files.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o htmldoc - HTML processor that generates indexed HTML, PS, and PDF

Details

It was discovered that HTMLDOC did not properly manage memory under certain
circumstances. If a user were tricked into opening a specially crafted HTML
file, a remote attacker could possibly use this issue to cause HTMLDOC to
crash, resulting in a denial of service, or possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o htmldoc - 1.9.7-1ubuntu0.3
  o htmldoc-common - 1.9.7-1ubuntu0.3

Ubuntu 18.04

  o htmldoc - 1.9.2-1ubuntu0.2
  o htmldoc-common - 1.9.2-1ubuntu0.2

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-23165

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=UrpB
-----END PGP SIGNATURE-----