Debian DLA-2072-1 : gpac security update

high Nessus Plugin ID 133105

Synopsis

The remote Debian host is missing a security update.

Description

Multiple issues were found in gpac, a multimedia framework featuring the MP4Box muxer.

CVE-2018-21015

AVC_DuplicateConfig() at isomedia/avc_ext.c allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted file.

CVE-2018-21016

audio_sample_entry_AddBox() at isomedia/box_code_base.c allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file.

CVE-2019-13618

isomedia/isom_read.c in libgpac.a has a heap-based buffer over-read, as demonstrated by a crash in gf_m2ts_sync in media_tools/mpegts.c.

CVE-2019-20161

heap-based buffer overflow in the function ReadGF_IPMPX_WatermarkingInit() in odf/ipmpx_code.c.

CVE-2019-20162

heap-based buffer overflow in the function gf_isom_box_parse_ex() in isomedia/box_funcs.c.

CVE-2019-20163

NULL pointer dereference in the function gf_odf_avc_cfg_write_bs() in odf/descriptors.c.

CVE-2019-20165

NULL pointer dereference in the function ilst_item_Read() in isomedia/box_code_apple.c.

CVE-2019-20170

invalid pointer dereference in the function GF_IPMPX_AUTH_Delete() in odf/ipmpx_code.c.

CVE-2019-20171

memory leaks in metx_New in isomedia/box_code_base.c and abst_Read in isomedia/box_code_adobe.c.

CVE-2019-20208

dimC_Read in isomedia/box_code_3gpp.c in GPAC 0.8.0 has a stack-based buffer overflow.

For Debian 8 'Jessie', these problems have been fixed in version 0.5.0+svn5324~dfsg1-1+deb8u5.

We recommend that you upgrade your gpac packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2020/01/msg00017.html

https://packages.debian.org/source/jessie/gpac

Plugin Details

Severity: High

ID: 133105

File Name: debian_DLA-2072.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/21/2020

Updated: 3/29/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-13618

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:gpac, p-cpe:/a:debian:debian_linux:gpac-dbg, p-cpe:/a:debian:debian_linux:gpac-modules-base, p-cpe:/a:debian:debian_linux:libgpac-dbg, p-cpe:/a:debian:debian_linux:libgpac-dev, p-cpe:/a:debian:debian_linux:libgpac3, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/20/2020

Vulnerability Publication Date: 7/16/2019

Reference Information

CVE: CVE-2018-21015, CVE-2018-21016, CVE-2019-13618, CVE-2019-20161, CVE-2019-20162, CVE-2019-20163, CVE-2019-20165, CVE-2019-20170, CVE-2019-20171, CVE-2019-20208