Debian DLA-3676-1 : libde265 - LTS security update

high Nessus Plugin ID 186487

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3676 advisory.

- Libde265 v1.0.11 was discovered to contain a segmentation violation via the function decoder_context::process_slice_segment_header at decctx.cc. (CVE-2023-27102)

- Libde265 v1.0.11 was discovered to contain a heap buffer overflow via the function derive_collocated_motion_vectors at motion.cc. (CVE-2023-27103)

- Libde265 v1.0.12 was discovered to contain multiple buffer overflows via the num_tile_columns and num_tile_row parameters in the function pic_parameter_set::dump. (CVE-2023-43887)

- Buffer Overflow vulnerability in strukturag libde265 v1.10.12 allows a local attacker to cause a denial of service via the slice_segment_header function in the slice.cc component. (CVE-2023-47471)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the libde265 packages.

For Debian 10 buster, these problems have been fixed in version 1.0.11-0+deb10u5.

See Also

https://security-tracker.debian.org/tracker/source-package/libde265

https://www.debian.org/lts/security/2023/dla-3676

https://security-tracker.debian.org/tracker/CVE-2023-27102

https://security-tracker.debian.org/tracker/CVE-2023-27103

https://security-tracker.debian.org/tracker/CVE-2023-43887

https://security-tracker.debian.org/tracker/CVE-2023-47471

https://packages.debian.org/source/buster/libde265

Plugin Details

Severity: High

ID: 186487

File Name: debian_DLA-3676.nasl

Version: 1.0

Type: local

Agent: unix

Published: 11/30/2023

Updated: 11/30/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-27103

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libde265-0, p-cpe:/a:debian:debian_linux:libde265-dev, p-cpe:/a:debian:debian_linux:libde265-examples, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/30/2023

Vulnerability Publication Date: 3/15/2023

Reference Information

CVE: CVE-2023-27102, CVE-2023-27103, CVE-2023-43887, CVE-2023-47471