Debian DLA-2937-1 : gif2apng - LTS security update

high Nessus Plugin ID 158685

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-2937 advisory.

- An issue was discovered in gif2apng 1.9. There is a heap-based buffer overflow vulnerability in the DecodeLZW function. It allows an attacker to write a large amount of arbitrary data outside the boundaries of a buffer. (CVE-2021-45909)

- An issue was discovered in gif2apng 1.9. There is a heap-based buffer overflow within the main function.
It allows an attacker to write data outside of the allocated buffer. The attacker has control over a part of the address that data is written to, control over the written data, and (to some extent) control over the amount of data that is written. (CVE-2021-45910)

- An issue was discovered in gif2apng 1.9. There is a heap-based buffer overflow in the main function. It allows an attacker to write 2 bytes outside the boundaries of the buffer. (CVE-2021-45911)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the gif2apng packages.

For Debian 9 stretch, these problems have been fixed in version 1.9+srconly-2+deb9u2.

See Also

https://security-tracker.debian.org/tracker/source-package/gif2apng

https://www.debian.org/lts/security/2022/dla-2937

https://security-tracker.debian.org/tracker/CVE-2021-45909

https://security-tracker.debian.org/tracker/CVE-2021-45910

https://security-tracker.debian.org/tracker/CVE-2021-45911

https://packages.debian.org/source/stretch/gif2apng

Plugin Details

Severity: High

ID: 158685

File Name: debian_DLA-2937.nasl

Version: 1.3

Type: local

Agent: unix

Published: 3/7/2022

Updated: 11/6/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-45911

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:9.0, p-cpe:/a:debian:debian_linux:gif2apng

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/7/2022

Vulnerability Publication Date: 12/28/2021

Reference Information

CVE: CVE-2021-45909, CVE-2021-45910, CVE-2021-45911