Bug 55504 - libde265: Multiple issues (5.0)
libde265: Multiple issues (5.0)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 5.0
All Linux
: P3 normal (vote)
: UCS 5.0-2-errata
Assigned To: Quality Assurance
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2022-12-19 07:56 CET by Quality Assurance
Modified: 2022-12-21 20:23 CET (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 7.8 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) NVD


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2022-12-19 07:56:35 CET
New Debian libde265 1.0.3-1+deb10u1 fixes:
This update addresses the following issues:
* libde265 v1.0.4 contains a heap buffer overflow in the  de265_image::available_zscan function, which can be exploited via a crafted  a file. (CVE-2020-21599)
* An Incorrect Access Control vulnerability exists in libde265 v1.0.8 due to  a SEGV in slice.cc. (CVE-2021-35452)
* An issue was discovered in libde265 v1.0.8.There is a Heap-use-after-free  in intrapred.h when decoding file using dec265. (CVE-2021-36408)
* There is an Assertion `scaling_list_pred_matrix_id_delta==1' failed at  sps.cc:925 in libde265 v1.0.8 when decoding file, which allows attackers to  cause a Denial of Service (DoS) by running the application with a crafted  file or possibly have unspecified other impact. (CVE-2021-36409)
* A stack-buffer-overflow exists in libde265 v1.0.8 via fallback-motion.cc in  function put_epel_hv_fallback when running program dec265. (CVE-2021-36410)
* An issue has been found in libde265 v1.0.8 due to incorrect access control.  A SEGV caused by a READ memory access in function derive_boundaryStrength  of deblock.cc has occurred. The vulnerability causes a segmentation fault  and application crash, which leads to remote denial of service.  (CVE-2021-36411)
Comment 1 Quality Assurance univentionstaff 2022-12-19 08:00:21 CET
--- mirror/ftp/pool/main/libd/libde265/libde265_1.0.3-1.dsc
+++ apt/ucs_5.0-0-errata5.0-2/source/libde265_1.0.3-1+deb10u1.dsc
@@ -1,3 +1,11 @@
+1.0.3-1+deb10u1 [Thu, 15 Dec 2022 17:40:12 +0100] Tobias Frost <tobi@debian.org>:
+
+  * Non-maintainer upload by the LTS Security Team.
+  * Cherry-pick upstream patches for:
+    - CVE-2020-21599 (See #1014999)
+    - CVE-2021-35452, CVE-2021-36408, CVE-2021-36409, CVE-2021-36410 and
+      CVE-2021-36411 (Closes: 1014977)
+
 1.0.3-1 [Thu, 19 Apr 2018 11:44:40 +0200] Joachim Bauch <bauch@struktur.de>:
 
   [ Ondřej Nový ]

<http://piuparts.knut.univention.de/5.0-2/#4631787962761449212>
Comment 2 Philipp Hahn univentionstaff 2022-12-19 12:07:05 CET
OK: bug
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[5.0-2] b542fb9c11 Bug #55504: libde265 1.0.3-1+deb10u1
 doc/errata/staging/libde265.yaml | 34 ++++++++++++++++------------------
 1 file changed, 16 insertions(+), 18 deletions(-)

[5.0-2] 4177101518 Bug #55504: libde265 1.0.3-1+deb10u1
 doc/errata/staging/libde265.yaml | 34 ++++++++++++++++++++++++++++++++++
 1 file changed, 34 insertions(+)