Remote code execution in GDAL



Published: 2022-09-28
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-45943
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
GDAL
Universal components / Libraries / Libraries used by multiple products

Vendor gdal.org

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU67710

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-45943

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the PCIDSK::CPCIDSKFile::ReadFromFile() function in frmts/pcidsk/sdk/segment/cpcidskbinarysegment.cpp. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

GDAL: 3.3.0 - 3.4.0

External links

http://github.com/OSGeo/gdal/pull/4944
http://github.com/google/oss-fuzz-vulns/blob/main/vulns/gdal/OSV-2021-1651.yaml
http://bugs.chromium.org/p/oss-fuzz/issues/detail?id=41993
http://github.com/OSGeo/gdal/commit/1ca6a3e5168c200763fa46d8aa7e698d0b757e7e
http://lists.debian.org/debian-lts-announce/2022/01/msg00004.html
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBPJGXY7IYY65NVJBLP3RONXE7ZBVCNU/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P23E4DEHY5FJCR5VJ46I6TO32DT7Y3T4/
http://www.oracle.com/security-alerts/cpujul2022.html
http://www.debian.org/security/2022/dsa-5239


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###