Debian DLA-3240-1 : libde265 - LTS security update

high Nessus Plugin ID 168855

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3240 advisory.

- libde265 v1.0.4 contains a heap buffer overflow in the de265_image::available_zscan function, which can be exploited via a crafted a file. (CVE-2020-21599)

- An Incorrect Access Control vulnerability exists in libde265 v1.0.8 due to a SEGV in slice.cc.
(CVE-2021-35452)

- An issue was discovered in libde265 v1.0.8.There is a Heap-use-after-free in intrapred.h when decoding file using dec265. (CVE-2021-36408)

- There is an Assertion `scaling_list_pred_matrix_id_delta==1' failed at sps.cc:925 in libde265 v1.0.8 when decoding file, which allows attackers to cause a Denial of Service (DoS) by running the application with a crafted file or possibly have unspecified other impact. (CVE-2021-36409)

- A stack-buffer-overflow exists in libde265 v1.0.8 via fallback-motion.cc in function put_epel_hv_fallback when running program dec265. (CVE-2021-36410)

- An issue has been found in libde265 v1.0.8 due to incorrect access control. A SEGV caused by a READ memory access in function derive_boundaryStrength of deblock.cc has occurred. The vulnerability causes a segmentation fault and application crash, which leads to remote denial of service. (CVE-2021-36411)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the libde265 packages.

For Debian 10 buster, these problems have been fixed in version 1.0.3-1+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1014977

https://security-tracker.debian.org/tracker/source-package/libde265

https://www.debian.org/lts/security/2022/dla-3240

https://security-tracker.debian.org/tracker/CVE-2020-21599

https://security-tracker.debian.org/tracker/CVE-2021-35452

https://security-tracker.debian.org/tracker/CVE-2021-36408

https://security-tracker.debian.org/tracker/CVE-2021-36409

https://security-tracker.debian.org/tracker/CVE-2021-36410

https://security-tracker.debian.org/tracker/CVE-2021-36411

https://packages.debian.org/source/buster/libde265

Plugin Details

Severity: High

ID: 168855

File Name: debian_DLA-3240.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/16/2022

Updated: 9/15/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-36409

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libde265-0, p-cpe:/a:debian:debian_linux:libde265-dev, p-cpe:/a:debian:debian_linux:libde265-examples, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/15/2022

Vulnerability Publication Date: 9/16/2021

Reference Information

CVE: CVE-2020-21599, CVE-2021-35452, CVE-2021-36408, CVE-2021-36409, CVE-2021-36410, CVE-2021-36411