Vulnerabilities > CVE-2021-40647 - Out-of-bounds Write vulnerability in Man2Html Project Man2Html 1.6G

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
low complexity
man2html-project
CWE-787

Summary

In man2html 1.6g, a specific string being read in from a file will overwrite the size parameter in the top chunk of the heap. This at least causes the program to segmentation abort if the heap size parameter isn't aligned correctly. In version before GLIBC version 2.29 and aligned correctly, it allows arbitrary write anywhere in the programs memory.

Vulnerable Configurations

Part Description Count
Application
Man2Html_Project
1

Common Weakness Enumeration (CWE)