Debian DLA-3352-1 : libde265 - LTS security update

high Nessus Plugin ID 172109

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3352 advisory.

- libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the mc_chroma function at motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file. (CVE-2023-24751)

- libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the ff_hevc_put_hevc_epel_pixels_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file. (CVE-2023-24752)

- libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the ff_hevc_put_weighted_pred_avg_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file. (CVE-2023-24754, CVE-2023-24758)

- libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the put_weighted_pred_8_fallback function at fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file. (CVE-2023-24755)

- libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the ff_hevc_put_unweighted_pred_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file. (CVE-2023-24756)

- libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the put_unweighted_pred_16_fallback function at fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file. (CVE-2023-24757)

- Libde265 v1.0.10 was discovered to contain a heap-buffer-overflow vulnerability in the derive_spatial_luma_vector_prediction function in motion.cc. (CVE-2023-25221)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the libde265 packages.

For Debian 10 buster, these problems have been fixed in version 1.0.11-0+deb10u4.

See Also

https://security-tracker.debian.org/tracker/source-package/libde265

https://www.debian.org/lts/security/2023/dla-3352

https://security-tracker.debian.org/tracker/CVE-2022-47664

https://security-tracker.debian.org/tracker/CVE-2022-47665

https://security-tracker.debian.org/tracker/CVE-2023-24751

https://security-tracker.debian.org/tracker/CVE-2023-24752

https://security-tracker.debian.org/tracker/CVE-2023-24754

https://security-tracker.debian.org/tracker/CVE-2023-24755

https://security-tracker.debian.org/tracker/CVE-2023-24756

https://security-tracker.debian.org/tracker/CVE-2023-24757

https://security-tracker.debian.org/tracker/CVE-2023-24758

https://security-tracker.debian.org/tracker/CVE-2023-25221

https://packages.debian.org/source/buster/libde265

Plugin Details

Severity: High

ID: 172109

File Name: debian_DLA-3352.nasl

Version: 1.5

Type: local

Agent: unix

Published: 3/5/2023

Updated: 8/31/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-25221

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libde265-0, p-cpe:/a:debian:debian_linux:libde265-dev, p-cpe:/a:debian:debian_linux:libde265-examples, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/5/2023

Vulnerability Publication Date: 3/1/2023

Reference Information

CVE: CVE-2022-47664, CVE-2022-47665, CVE-2023-24751, CVE-2023-24752, CVE-2023-24754, CVE-2023-24755, CVE-2023-24756, CVE-2023-24757, CVE-2023-24758, CVE-2023-25221