Debian DSA-5239-1 : gdal - security update

medium Nessus Plugin ID 165512

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 11 host has packages installed that are affected by a vulnerability as referenced in the dsa-5239 advisory.

- GDAL 3.3.0 through 3.4.0 has a heap-based buffer overflow in PCIDSK::CPCIDSKFile::ReadFromFile (called from PCIDSK::CPCIDSKSegment::ReadFromFile and PCIDSK::CPCIDSKBinarySegment::CPCIDSKBinarySegment).
(CVE-2021-45943)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the gdal packages.

For the stable distribution (bullseye), this problem has been fixed in version 3.2.2+dfsg-2+deb11u2.

See Also

https://security-tracker.debian.org/tracker/source-package/gdal

https://www.debian.org/security/2022/dsa-5239

https://security-tracker.debian.org/tracker/CVE-2021-45943

https://packages.debian.org/source/bullseye/gdal

Plugin Details

Severity: Medium

ID: 165512

File Name: debian_DSA-5239.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/28/2022

Updated: 10/10/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-45943

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:gdal-data, p-cpe:/a:debian:debian_linux:libgdal-perl, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:python3-gdal, p-cpe:/a:debian:debian_linux:libgdal-dev, p-cpe:/a:debian:debian_linux:libgdal28, p-cpe:/a:debian:debian_linux:libgdal-perl-doc, p-cpe:/a:debian:debian_linux:gdal-bin

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/27/2022

Vulnerability Publication Date: 1/1/2022

Reference Information

CVE: CVE-2021-45943