Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libde265
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libde265
ID: USN-6677-1
Distribution: Ubuntu
Plattformen: Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 16.04 LTS (Available with Ubuntu Pro), Ubuntu 18.04 LTS (Available with Ubuntu Pro), Ubuntu 23.10
Datum: Mi, 6. März 2024, 18:02
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-47471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-43887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-49468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-49467
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-49465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27103
Applikationen: libde265

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7883331526817723154==
Content-Language: en-US
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="------------U90dj09lsGPlLr6WttUxUZsn"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--------------U90dj09lsGPlLr6WttUxUZsn
Content-Type: multipart/mixed;
boundary="------------OlS4WcW0Qp4B0U3Ik0EIrp3B";
protected-headers="v1"
From: Fabian Toepfer <fabian.toepfer@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <77028a20-61bd-4e00-80a0-a6579b02ffd5@canonical.com>
Subject: [USN-6677-1] libde265 vulnerabilities

--------------OlS4WcW0Qp4B0U3Ik0EIrp3B
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: base64

==========================================================================
Ubuntu Security Notice USN-6677-1
March 05, 2024

libde265 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in libde265.

Software Description:
- libde265: Open H.265 video codec implementation

Details:

It was discovered that libde265 could be made to dereference invalid
memory. If a user or automated system were tricked into opening a specially
crafted file, an attacker could possibly use this issue to cause a denial
of service. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.
(CVE-2023-27102)

It was discovered that libde265 could be made to write out of bounds. If a
user or automated system were tricked into opening a specially crafted
file, an attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. This issue only affected Ubuntu 16.04
LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.
(CVE-2023-27103)

It was discovered that libde265 could be made to write out of bounds. If a
user or automated system were tricked into opening a specially crafted
file, an attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. (CVE-2023-43887, CVE-2023-47471,
CVE-2023-49465, CVE-2023-49467, CVE-2023-49468)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
  libde265-0                      1.0.12-2ubuntu0.1

Ubuntu 22.04 LTS:
  libde265-0                      1.0.8-1ubuntu0.3

Ubuntu 20.04 LTS:
  libde265-0                      1.0.4-1ubuntu0.4

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
  libde265-0                      1.0.2-2ubuntu0.18.04.1~esm4

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
  libde265-0                      1.0.2-2ubuntu0.16.04.1~esm4

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-6677-1
  CVE-2023-27102, CVE-2023-27103, CVE-2023-43887, CVE-2023-47471,
  CVE-2023-49465, CVE-2023-49467, CVE-2023-49468

Package Information:
  https://launchpad.net/ubuntu/+source/libde265/1.0.12-2ubuntu0.1
  https://launchpad.net/ubuntu/+source/libde265/1.0.8-1ubuntu0.3
  https://launchpad.net/ubuntu/+source/libde265/1.0.4-1ubuntu0.4

--------------OlS4WcW0Qp4B0U3Ik0EIrp3B--

--------------U90dj09lsGPlLr6WttUxUZsn
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature.asc"

-----BEGIN PGP SIGNATURE-----

wsF5BAABCAAjFiEE2WgtvmwmcgaEBLlnCAvK1QvD6SAFAmXnay8FAwAAAAAACgkQCAvK1QvD6SBS
AA//b6zp77YgcCnLxme4RZjvvsPj00s3GEAjtsPGeetVcAS+JepUfigeglxEmtE+84CZQmdzb650
MhwYdW5dTWbjjhReR3krw8Y4Dms5CYO67K+g/ZNHmzMFpaDcXtKp4mU+trAqd2/yDs5DOQ9Wot1f
jhByp9HVfyT9J9gkFmhrQxVs6tpcnftPny5WSyuaGxoKonhG/fRMu3uXY62bsmAfefpXv647975r
O2q+1csKi1JnEtdJI7lm1QEDm2GxmInHLFZi8vLowLCn8bd9VPttjlD9eqINoVYqyTnhdPNfKnjT
jtdArZ9d90XHyNT2w1faEUUH15ukhffxMH5zDsA15cwe2X9+Oz509jU0CoeJiYYPEue/e3G4l24p
fpAktpbZrUlHuJgGI+vSE8R4PxEIqt/l7Fj8MHxqxoGEoz1D98P3OoU0S0FvVsSvnorFzBc53K6Y
GteUvHWuwtP4+rpUWhYNCnTSzEVhghMd/gHWYjalX9QS1ncOYvg2/Mk4B9PmL1R4tzrBWeLN5o3u
OnbKWgHk7cZdjAhHsIj033mUDA07GF9x44JgqtUmHRyDFEhVsorDayDeVmN57LnCiUsvbL9EjaVK
7PwjwwoyXluEdgE01iclYJBZOTgiM36lYsWYFRm6U328NZwQtsi/Gi0TmH1+ACh7RX87SdsAmtAn
Jis=
=0/Qv
-----END PGP SIGNATURE-----

--------------U90dj09lsGPlLr6WttUxUZsn--


--===============7883331526817723154==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

Cg==

--===============7883331526817723154==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung