Debian DSA-5346-1 : libde265 - security update

critical Nessus Plugin ID 171376

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5346 advisory.

Multiple security issues were discovered in libde265, an implementation of the H.265 video codec which may result in denial of service and potentially the execution of arbitrary code if a malformed media file is processed. For the stable distribution (bullseye), these problems have been fixed in version 1.0.11-0+deb11u1. We recommend that you upgrade your libde265 packages. For the detailed security status of libde265 please refer to its security tracker page at: https://security- tracker.debian.org/tracker/libde265

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the libde265 packages.

For the stable distribution (bullseye), these problems have been fixed in version 1.0.11-0+deb11u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1004963

https://security-tracker.debian.org/tracker/source-package/libde265

https://www.debian.org/security/2023/dsa-5346

https://security-tracker.debian.org/tracker/CVE-2020-21594

https://security-tracker.debian.org/tracker/CVE-2020-21595

https://security-tracker.debian.org/tracker/CVE-2020-21596

https://security-tracker.debian.org/tracker/CVE-2020-21597

https://security-tracker.debian.org/tracker/CVE-2020-21598

https://security-tracker.debian.org/tracker/CVE-2020-21599

https://security-tracker.debian.org/tracker/CVE-2020-21600

https://security-tracker.debian.org/tracker/CVE-2020-21601

https://security-tracker.debian.org/tracker/CVE-2020-21602

https://security-tracker.debian.org/tracker/CVE-2020-21603

https://security-tracker.debian.org/tracker/CVE-2020-21604

https://security-tracker.debian.org/tracker/CVE-2020-21605

https://security-tracker.debian.org/tracker/CVE-2020-21606

https://security-tracker.debian.org/tracker/CVE-2021-35452

https://security-tracker.debian.org/tracker/CVE-2021-36408

https://security-tracker.debian.org/tracker/CVE-2021-36409

https://security-tracker.debian.org/tracker/CVE-2021-36410

https://security-tracker.debian.org/tracker/CVE-2021-36411

https://security-tracker.debian.org/tracker/CVE-2022-1253

https://security-tracker.debian.org/tracker/CVE-2022-43235

https://security-tracker.debian.org/tracker/CVE-2022-43236

https://security-tracker.debian.org/tracker/CVE-2022-43237

https://security-tracker.debian.org/tracker/CVE-2022-43238

https://security-tracker.debian.org/tracker/CVE-2022-43239

https://security-tracker.debian.org/tracker/CVE-2022-43240

https://security-tracker.debian.org/tracker/CVE-2022-43241

https://security-tracker.debian.org/tracker/CVE-2022-43242

https://security-tracker.debian.org/tracker/CVE-2022-43243

https://security-tracker.debian.org/tracker/CVE-2022-43244

https://security-tracker.debian.org/tracker/CVE-2022-43245

https://security-tracker.debian.org/tracker/CVE-2022-43248

https://security-tracker.debian.org/tracker/CVE-2022-43249

https://security-tracker.debian.org/tracker/CVE-2022-43250

https://security-tracker.debian.org/tracker/CVE-2022-43252

https://security-tracker.debian.org/tracker/CVE-2022-43253

https://security-tracker.debian.org/tracker/CVE-2022-47655

https://packages.debian.org/source/bullseye/libde265

Plugin Details

Severity: Critical

ID: 171376

File Name: debian_DSA-5346.nasl

Version: 1.2

Type: local

Agent: unix

Published: 2/11/2023

Updated: 1/24/2025

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-1253

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libde265-0, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:libde265-dev, p-cpe:/a:debian:debian_linux:libde265-examples

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/10/2023

Vulnerability Publication Date: 9/16/2021

Reference Information

CVE: CVE-2020-21594, CVE-2020-21595, CVE-2020-21596, CVE-2020-21597, CVE-2020-21598, CVE-2020-21599, CVE-2020-21600, CVE-2020-21601, CVE-2020-21602, CVE-2020-21603, CVE-2020-21604, CVE-2020-21605, CVE-2020-21606, CVE-2021-35452, CVE-2021-36408, CVE-2021-36409, CVE-2021-36410, CVE-2021-36411, CVE-2022-1253, CVE-2022-43235, CVE-2022-43236, CVE-2022-43237, CVE-2022-43238, CVE-2022-43239, CVE-2022-43240, CVE-2022-43241, CVE-2022-43242, CVE-2022-43243, CVE-2022-43244, CVE-2022-43245, CVE-2022-43248, CVE-2022-43249, CVE-2022-43250, CVE-2022-43252, CVE-2022-43253, CVE-2022-47655