CERTsSecurity

libde265: CVSS (Max): None

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2024.2855
USN-6764-1: libde265 vulnerability
8 May 2024

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: libde265
Publisher: Ubuntu
Operating System: Ubuntu
Resolution: Patch/Upgrade
CVE Names: CVE-2023-51792

Original Bulletin:
https://ubuntu.com/security/notices/USN-6764-1

Comment: CVSS (Max): None available when published

– ————————–BEGIN INCLUDED TEXT——————–

USN-6764-1: libde265 vulnerability

7 May 2024

libde265 could be made to crash if it opened a specially crafted file.

Releases

o Ubuntu 23.10
o Ubuntu 22.04 LTS
o Ubuntu 20.04 LTS
o Ubuntu 18.04 ESM
o Ubuntu 16.04 ESM

Packages

o libde265 – Open H.265 video codec implementation

Details

It was discovered that libde265 could be made to allocate memory that
exceeds the maximum supported size. If a user or automated system were
tricked into opening a specially crafted file, an attacker could possibly
use this issue to cause a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 23.10

o libde265-0 – 1.0.12-2ubuntu0.2

Ubuntu 22.04

o libde265-0 – 1.0.8-1ubuntu0.3+esm1
Available with Ubuntu Pro

Ubuntu 20.04

o libde265-0 – 1.0.4-1ubuntu0.4+esm1
Available with Ubuntu Pro

Ubuntu 18.04

o libde265-0 – 1.0.2-2ubuntu0.18.04.1~esm5
Available with Ubuntu Pro

Ubuntu 16.04

o libde265-0 – 1.0.2-2ubuntu0.16.04.1~esm5
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References

o CVE-2023-51792

– ————————–END INCLUDED TEXT———————-

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================Security BulletinsRead More