ID CVE-2021-20308
Summary Integer overflow in the htmldoc 1.9.11 and before may allow attackers to execute arbitrary code and cause a denial of service that is similar to CVE-2017-9181.
References
Vulnerable Configurations
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.6:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.7:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.7:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.9:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.9:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.10:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.10:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.11:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.11:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.12:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.12:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.13:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.13:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.14:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.14:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.15:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.15:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.16:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.16:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.17:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.17:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.18:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.18:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.19:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.19:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.20:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.20:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.20.1:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.20.1:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.21:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.21:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.22:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.22:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.23:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.23:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.24:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.24:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.25:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.25:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.26:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.26:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.27:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.27:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.28:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.28:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.29:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.29:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.8.30:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.8.30:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.9:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.9.9:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.9.9:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.9.10:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.9.10:*:*:*:*:*:*:*
  • cpe:2.3:a:htmldoc_project:htmldoc:1.9.11:*:*:*:*:*:*:*
    cpe:2.3:a:htmldoc_project:htmldoc:1.9.11:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 03-12-2021 - 18:23)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
Last major update 03-12-2021 - 18:23
Published 05-04-2021 - 22:15
Last modified 03-12-2021 - 18:23
Back to Top