Debian DSA-5411-1 : gpac - security update

critical Nessus Plugin ID 176432

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5411 advisory.

Multiple issues were found in GPAC multimedia framework, which could result in denial of service or potentially the execution of arbitrary code. For the stable distribution (bullseye), these problems have been fixed in version 1.0.1+dfsg1-4+deb11u2. We recommend that you upgrade your gpac packages. For the detailed security status of gpac please refer to its security tracker page at: https://security- tracker.debian.org/tracker/gpac

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the gpac packages.

For the stable distribution (bullseye), these problems have been fixed in version 1.0.1+dfsg1-4+deb11u2.

See Also

https://security-tracker.debian.org/tracker/source-package/gpac

https://www.debian.org/security/2023/dsa-5411

https://security-tracker.debian.org/tracker/CVE-2020-35980

https://security-tracker.debian.org/tracker/CVE-2021-21852

https://security-tracker.debian.org/tracker/CVE-2021-33361

https://security-tracker.debian.org/tracker/CVE-2021-33363

https://security-tracker.debian.org/tracker/CVE-2021-33364

https://security-tracker.debian.org/tracker/CVE-2021-33365

https://security-tracker.debian.org/tracker/CVE-2021-33366

https://security-tracker.debian.org/tracker/CVE-2021-36412

https://security-tracker.debian.org/tracker/CVE-2021-36414

https://security-tracker.debian.org/tracker/CVE-2021-36417

https://security-tracker.debian.org/tracker/CVE-2021-4043

https://security-tracker.debian.org/tracker/CVE-2021-40559

https://security-tracker.debian.org/tracker/CVE-2021-40562

https://security-tracker.debian.org/tracker/CVE-2021-40563

https://security-tracker.debian.org/tracker/CVE-2021-40564

https://security-tracker.debian.org/tracker/CVE-2021-40565

https://security-tracker.debian.org/tracker/CVE-2021-40566

https://security-tracker.debian.org/tracker/CVE-2021-40567

https://security-tracker.debian.org/tracker/CVE-2021-40568

https://security-tracker.debian.org/tracker/CVE-2021-40569

https://security-tracker.debian.org/tracker/CVE-2021-40570

https://security-tracker.debian.org/tracker/CVE-2021-40571

https://security-tracker.debian.org/tracker/CVE-2021-40572

https://security-tracker.debian.org/tracker/CVE-2021-40574

https://security-tracker.debian.org/tracker/CVE-2021-40575

https://security-tracker.debian.org/tracker/CVE-2021-40576

https://security-tracker.debian.org/tracker/CVE-2021-40592

https://security-tracker.debian.org/tracker/CVE-2021-40606

https://security-tracker.debian.org/tracker/CVE-2021-40608

https://security-tracker.debian.org/tracker/CVE-2021-40609

https://security-tracker.debian.org/tracker/CVE-2021-40944

https://security-tracker.debian.org/tracker/CVE-2021-41456

https://security-tracker.debian.org/tracker/CVE-2021-41457

https://security-tracker.debian.org/tracker/CVE-2021-41459

https://security-tracker.debian.org/tracker/CVE-2021-45262

https://security-tracker.debian.org/tracker/CVE-2021-45263

https://security-tracker.debian.org/tracker/CVE-2021-45267

https://security-tracker.debian.org/tracker/CVE-2021-45291

https://security-tracker.debian.org/tracker/CVE-2021-45292

https://security-tracker.debian.org/tracker/CVE-2021-45297

https://security-tracker.debian.org/tracker/CVE-2021-45760

https://security-tracker.debian.org/tracker/CVE-2021-45762

https://security-tracker.debian.org/tracker/CVE-2021-45763

https://security-tracker.debian.org/tracker/CVE-2021-45764

https://security-tracker.debian.org/tracker/CVE-2021-45767

https://security-tracker.debian.org/tracker/CVE-2021-45831

https://security-tracker.debian.org/tracker/CVE-2021-46038

https://security-tracker.debian.org/tracker/CVE-2021-46039

https://security-tracker.debian.org/tracker/CVE-2021-46040

https://security-tracker.debian.org/tracker/CVE-2021-46041

https://security-tracker.debian.org/tracker/CVE-2021-46042

https://security-tracker.debian.org/tracker/CVE-2021-46043

https://security-tracker.debian.org/tracker/CVE-2021-46044

https://security-tracker.debian.org/tracker/CVE-2021-46045

https://security-tracker.debian.org/tracker/CVE-2021-46046

https://security-tracker.debian.org/tracker/CVE-2021-46047

https://security-tracker.debian.org/tracker/CVE-2021-46049

https://security-tracker.debian.org/tracker/CVE-2021-46051

https://security-tracker.debian.org/tracker/CVE-2022-1035

https://security-tracker.debian.org/tracker/CVE-2022-1222

https://security-tracker.debian.org/tracker/CVE-2022-1441

https://security-tracker.debian.org/tracker/CVE-2022-1795

https://security-tracker.debian.org/tracker/CVE-2022-2454

https://security-tracker.debian.org/tracker/CVE-2022-24574

https://security-tracker.debian.org/tracker/CVE-2022-24577

https://security-tracker.debian.org/tracker/CVE-2022-24578

https://security-tracker.debian.org/tracker/CVE-2022-26967

https://security-tracker.debian.org/tracker/CVE-2022-27145

https://security-tracker.debian.org/tracker/CVE-2022-27147

https://security-tracker.debian.org/tracker/CVE-2022-29537

https://security-tracker.debian.org/tracker/CVE-2022-3222

https://security-tracker.debian.org/tracker/CVE-2022-36190

https://security-tracker.debian.org/tracker/CVE-2022-36191

https://security-tracker.debian.org/tracker/CVE-2022-38530

https://security-tracker.debian.org/tracker/CVE-2022-3957

https://security-tracker.debian.org/tracker/CVE-2022-4202

https://security-tracker.debian.org/tracker/CVE-2022-43255

https://security-tracker.debian.org/tracker/CVE-2022-45202

https://security-tracker.debian.org/tracker/CVE-2022-45283

https://security-tracker.debian.org/tracker/CVE-2022-45343

https://security-tracker.debian.org/tracker/CVE-2022-47086

https://security-tracker.debian.org/tracker/CVE-2022-47091

https://security-tracker.debian.org/tracker/CVE-2022-47094

https://security-tracker.debian.org/tracker/CVE-2022-47095

https://security-tracker.debian.org/tracker/CVE-2022-47657

https://security-tracker.debian.org/tracker/CVE-2022-47659

https://security-tracker.debian.org/tracker/CVE-2022-47660

https://security-tracker.debian.org/tracker/CVE-2022-47661

https://security-tracker.debian.org/tracker/CVE-2022-47662

https://security-tracker.debian.org/tracker/CVE-2022-47663

https://security-tracker.debian.org/tracker/CVE-2023-0770

https://security-tracker.debian.org/tracker/CVE-2023-0818

https://security-tracker.debian.org/tracker/CVE-2023-0819

https://security-tracker.debian.org/tracker/CVE-2023-0866

https://security-tracker.debian.org/tracker/CVE-2023-1448

https://security-tracker.debian.org/tracker/CVE-2023-1449

https://security-tracker.debian.org/tracker/CVE-2023-1452

https://security-tracker.debian.org/tracker/CVE-2023-1654

https://security-tracker.debian.org/tracker/CVE-2023-23143

https://security-tracker.debian.org/tracker/CVE-2023-23144

https://security-tracker.debian.org/tracker/CVE-2023-23145

https://security-tracker.debian.org/tracker/CVE-2023-2837

https://security-tracker.debian.org/tracker/CVE-2023-2838

https://security-tracker.debian.org/tracker/CVE-2023-2839

https://security-tracker.debian.org/tracker/CVE-2023-2840

https://packages.debian.org/source/bullseye/gpac

Plugin Details

Severity: Critical

ID: 176432

File Name: debian_DSA-5411.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/27/2023

Updated: 1/24/2025

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.1

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-1795

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2023-2840

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:libgpac-dev, p-cpe:/a:debian:debian_linux:libgpac10, p-cpe:/a:debian:debian_linux:gpac-modules-base, p-cpe:/a:debian:debian_linux:gpac

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/26/2023

Vulnerability Publication Date: 4/21/2021

CISA Known Exploited Vulnerability Due Dates: 10/21/2024

Reference Information

CVE: CVE-2020-35980, CVE-2021-21852, CVE-2021-33361, CVE-2021-33363, CVE-2021-33364, CVE-2021-33365, CVE-2021-33366, CVE-2021-36412, CVE-2021-36414, CVE-2021-36417, CVE-2021-4043, CVE-2021-40559, CVE-2021-40562, CVE-2021-40563, CVE-2021-40564, CVE-2021-40565, CVE-2021-40566, CVE-2021-40567, CVE-2021-40568, CVE-2021-40569, CVE-2021-40570, CVE-2021-40571, CVE-2021-40572, CVE-2021-40574, CVE-2021-40575, CVE-2021-40576, CVE-2021-40592, CVE-2021-40606, CVE-2021-40608, CVE-2021-40609, CVE-2021-40944, CVE-2021-41456, CVE-2021-41457, CVE-2021-41459, CVE-2021-45262, CVE-2021-45263, CVE-2021-45267, CVE-2021-45291, CVE-2021-45292, CVE-2021-45297, CVE-2021-45760, CVE-2021-45762, CVE-2021-45763, CVE-2021-45764, CVE-2021-45767, CVE-2021-45831, CVE-2021-46038, CVE-2021-46039, CVE-2021-46040, CVE-2021-46041, CVE-2021-46042, CVE-2021-46043, CVE-2021-46044, CVE-2021-46045, CVE-2021-46046, CVE-2021-46047, CVE-2021-46049, CVE-2021-46051, CVE-2022-1035, CVE-2022-1222, CVE-2022-1441, CVE-2022-1795, CVE-2022-2454, CVE-2022-24574, CVE-2022-24577, CVE-2022-24578, CVE-2022-26967, CVE-2022-27145, CVE-2022-27147, CVE-2022-29537, CVE-2022-3222, CVE-2022-36190, CVE-2022-36191, CVE-2022-38530, CVE-2022-3957, CVE-2022-4202, CVE-2022-43255, CVE-2022-45202, CVE-2022-45283, CVE-2022-45343, CVE-2022-47086, CVE-2022-47091, CVE-2022-47094, CVE-2022-47095, CVE-2022-47657, CVE-2022-47659, CVE-2022-47660, CVE-2022-47661, CVE-2022-47662, CVE-2022-47663, CVE-2023-0770, CVE-2023-0818, CVE-2023-0819, CVE-2023-0866, CVE-2023-1448, CVE-2023-1449, CVE-2023-1452, CVE-2023-1654, CVE-2023-23143, CVE-2023-23144, CVE-2023-23145, CVE-2023-2837, CVE-2023-2838, CVE-2023-2839, CVE-2023-2840