Debian dla-3784 : caca-utils - security update

high Nessus Plugin ID 193480

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3784 advisory.

- A flaw was found in libcaca. A heap buffer overflow in export.c in function export_tga might lead to memory corruption and other potential consequences. (CVE-2021-30498)

- A flaw was found in libcaca. A buffer overflow of export.c in function export_troff might lead to memory corruption and other potential consequences. (CVE-2021-30499)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the caca-utils packages.

See Also

https://security-tracker.debian.org/tracker/source-package/libcaca

https://security-tracker.debian.org/tracker/CVE-2021-30498

https://security-tracker.debian.org/tracker/CVE-2021-30499

https://packages.debian.org/source/buster/libcaca

Plugin Details

Severity: High

ID: 193480

File Name: debian_DLA-3784.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/18/2024

Updated: 4/18/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-30499

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:caca-utils, p-cpe:/a:debian:debian_linux:libcaca-dev, p-cpe:/a:debian:debian_linux:libcaca0, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/7/2024

Vulnerability Publication Date: 5/26/2021

Reference Information

CVE: CVE-2021-30498, CVE-2021-30499