Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-6677-1

Ubuntu Security Notice 6677-1 - It was discovered that libde265 could be made to dereference invalid memory. If a user or automated system were tricked into opening a specially crafted file, an attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. It was discovered that libde265 could be made to write out of bounds. If a user or automated system were tricked into opening a specially crafted file, an attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.

Packet Storm
#vulnerability#ubuntu#dos
==========================================================================Ubuntu Security Notice USN-6677-1March 05, 2024libde265 vulnerabilities==========================================================================A security issue affects these releases of Ubuntu and its derivatives:- Ubuntu 23.10- Ubuntu 22.04 LTS- Ubuntu 20.04 LTS- Ubuntu 18.04 LTS (Available with Ubuntu Pro)- Ubuntu 16.04 LTS (Available with Ubuntu Pro)Summary:Several security issues were fixed in libde265.Software Description:- libde265: Open H.265 video codec implementationDetails:It was discovered that libde265 could be made to dereference invalidmemory. If a user or automated system were tricked into opening a speciallycrafted file, an attacker could possibly use this issue to cause a denialof service. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.(CVE-2023-27102)It was discovered that libde265 could be made to write out of bounds. If auser or automated system were tricked into opening a specially craftedfile, an attacker could possibly use this issue to cause a denial ofservice or execute arbitrary code. This issue only affected Ubuntu 16.04LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.(CVE-2023-27103)It was discovered that libde265 could be made to write out of bounds. If auser or automated system were tricked into opening a specially craftedfile, an attacker could possibly use this issue to cause a denial ofservice or execute arbitrary code. (CVE-2023-43887, CVE-2023-47471,CVE-2023-49465, CVE-2023-49467, CVE-2023-49468)Update instructions:The problem can be corrected by updating your system to the followingpackage versions:Ubuntu 23.10:   libde265-0                      1.0.12-2ubuntu0.1Ubuntu 22.04 LTS:   libde265-0                      1.0.8-1ubuntu0.3Ubuntu 20.04 LTS:   libde265-0                      1.0.4-1ubuntu0.4Ubuntu 18.04 LTS (Available with Ubuntu Pro):   libde265-0                      1.0.2-2ubuntu0.18.04.1~esm4Ubuntu 16.04 LTS (Available with Ubuntu Pro):   libde265-0                      1.0.2-2ubuntu0.16.04.1~esm4In general, a standard system update will make all the necessary changes.References:   https://ubuntu.com/security/notices/USN-6677-1   CVE-2023-27102, CVE-2023-27103, CVE-2023-43887, CVE-2023-47471,   CVE-2023-49465, CVE-2023-49467, CVE-2023-49468Package Information:   https://launchpad.net/ubuntu/+source/libde265/1.0.12-2ubuntu0.1   https://launchpad.net/ubuntu/+source/libde265/1.0.8-1ubuntu0.3   https://launchpad.net/ubuntu/+source/libde265/1.0.4-1ubuntu0.4

Related news

CVE-2023-49468: global-buffer-overflow in read_coding_unit · Issue #432 · strukturag/libde265

Libde265 v1.0.14 was discovered to contain a global buffer overflow vulnerability in the read_coding_unit function at slice.cc.

CVE-2023-49465: heap-buffer-overflow `libde265/libde265/motion.cc:1860` in `derive_spatial_luma_vector_prediction` · Issue #435 · strukturag/libde265

Libde265 v1.0.14 was discovered to contain a heap-buffer-overflow vulnerability in the derive_spatial_luma_vector_prediction function at motion.cc.

CVE-2023-49467: heap-buffer-overflow `libde265/libde265/motion.cc:1443` in `derive_combined_bipredictive_merging_candidates` · Issue #434 · strukturag/libde265

Libde265 v1.0.14 was discovered to contain a heap-buffer-overflow vulnerability in the derive_combined_bipredictive_merging_candidates function at motion.cc.

CVE-2023-43887: Buffer over-read causes segmentation fault in pic_parameter_set::dump · Issue #418 · strukturag/libde265

Libde265 v1.0.12 was discovered to contain multiple buffer overflows via the num_tile_columns and num_tile_row parameters in the function pic_parameter_set::dump.

CVE-2023-47471: SEGV in libde265 in slice_segment_header::dump_slice_segment_header · Issue #426 · strukturag/libde265

Buffer Overflow vulnerability in strukturag libde265 v1.10.12 allows a local attacker to cause a denial of service via the slice_segment_header function in the slice.cc component.

CVE-2023-27102: SEGV:occured in function decoder_context::process_slice_segment_header at decctx.cc:2007:20 · Issue #393 · strukturag/libde265

Libde265 v1.0.11 was discovered to contain a segmentation violation via the function decoder_context::process_slice_segment_header at decctx.cc.

Packet Storm: Latest News

Grav CMS 1.7.44 Server-Side Template Injection