Stack-based buffer overflow in HTMLDOC



Published: 2019-12-09 | Updated: 2020-03-25
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-19630
CWE-ID CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
HTMLDOC
Web applications / Modules and components for CMS

Vendor Michael R Sweet

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 25.03.2020

Changed bulletin status to patched.

1) Stack-based buffer overflow

EUVDB-ID: #VU23464

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19630

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists in the "hd_strlcpy()" function in "string.c" (when called from "render_contents" in "ps-pdf.cxx") due to a boundary error when processing a crafted HTML document. A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system

Mitigation

Install update from vendor's website.

Vulnerable software versions

HTMLDOC: 1.9 - 1.9.7

External links

http://github.com/michaelrsweet/htmldoc/issues/370


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###