Debian DLA-3593-1 : gerbv - LTS security update

critical Nessus Plugin ID 182404

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-3593 advisory.

- An out-of-bounds write vulnerability exists in the RS-274X aperture macro variables handling functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and the forked version of Gerbv (commit 71493260). A specially- crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. (CVE-2021-40393, CVE-2021-40394)

- A user able to control file input to Gerbv, between versions 2.4.0 and 2.10.0, can cause a crash and cause denial-of-service with a specially crafted Gerber RS-274X file. (CVE-2023-4508)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the gerbv packages.

For Debian 10 buster, these problems have been fixed in version 2.7.0-1+deb10u3.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1050560

https://security-tracker.debian.org/tracker/source-package/gerbv

https://www.debian.org/lts/security/2023/dla-3593

https://security-tracker.debian.org/tracker/CVE-2021-40393

https://security-tracker.debian.org/tracker/CVE-2021-40394

https://security-tracker.debian.org/tracker/CVE-2023-4508

https://packages.debian.org/source/buster/gerbv

Plugin Details

Severity: Critical

ID: 182404

File Name: debian_DLA-3593.nasl

Version: 1.0

Type: local

Agent: unix

Published: 9/30/2023

Updated: 9/30/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-40394

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:gerbv, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/30/2023

Vulnerability Publication Date: 12/22/2021

Reference Information

CVE: CVE-2021-40393, CVE-2021-40394, CVE-2023-4508