Debian DLA-2877-1 : gdal - LTS security update

critical Nessus Plugin ID 156691

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2877 advisory.

- GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded. (CVE-2019-17545)

- GDAL 3.3.0 through 3.4.0 has a heap-based buffer overflow in PCIDSK::CPCIDSKFile::ReadFromFile (called from PCIDSK::CPCIDSKSegment::ReadFromFile and PCIDSK::CPCIDSKBinarySegment::CPCIDSKBinarySegment).
(CVE-2021-45943)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the gdal packages.

For Debian 9 stretch, these problems have been fixed in version 2.1.2+dfsg-5+deb9u1.

See Also

https://security-tracker.debian.org/tracker/source-package/gdal

https://www.debian.org/lts/security/2022/dla-2877

https://security-tracker.debian.org/tracker/CVE-2019-17545

https://security-tracker.debian.org/tracker/CVE-2021-45943

https://packages.debian.org/source/stretch/gdal

Plugin Details

Severity: Critical

ID: 156691

File Name: debian_DLA-2877.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/12/2022

Updated: 11/21/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-17545

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:gdal-bin, p-cpe:/a:debian:debian_linux:libgdal-dev, p-cpe:/a:debian:debian_linux:libgdal-doc, p-cpe:/a:debian:debian_linux:libgdal-java, p-cpe:/a:debian:debian_linux:libgdal-perl, p-cpe:/a:debian:debian_linux:libgdal20, p-cpe:/a:debian:debian_linux:python-gdal, p-cpe:/a:debian:debian_linux:python3-gdal, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/12/2022

Vulnerability Publication Date: 10/14/2019

Reference Information

CVE: CVE-2019-17545, CVE-2021-45943