Lucene search

K
nessusUbuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-6627-1.NASL
HistoryFeb 08, 2024 - 12:00 a.m.

Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS : libde265 vulnerabilities (USN-6627-1)

2024-02-0800:00:00
Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14
ubuntu
esm
libde265
vulnerabilities
cve-2021-35452
cve-2021-36408
cve-2021-36409
cve-2021-36410
cve-2021-36411
cve-2022-1253
cve-2022-43235
cve-2022-43236
cve-2022-43237
cve-2022-43238
cve-2022-43239
cve-2022-43240
cve-2022-43241
cve-2022-43242
cve-2022-43243

8.2 High

AI Score

Confidence

High

The remote Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6627-1 advisory.

  • An Incorrect Access Control vulnerability exists in libde265 v1.0.8 due to a SEGV in slice.cc.
    (CVE-2021-35452)

  • An issue was discovered in libde265 v1.0.8.There is a Heap-use-after-free in intrapred.h when decoding file using dec265. (CVE-2021-36408)

  • There is an Assertion `scaling_list_pred_matrix_id_delta==1’ failed at sps.cc:925 in libde265 v1.0.8 when decoding file, which allows attackers to cause a Denial of Service (DoS) by running the application with a crafted file or possibly have unspecified other impact. (CVE-2021-36409)

  • A stack-buffer-overflow exists in libde265 v1.0.8 via fallback-motion.cc in function put_epel_hv_fallback when running program dec265. (CVE-2021-36410)

  • An issue has been found in libde265 v1.0.8 due to incorrect access control. A SEGV caused by a READ memory access in function derive_boundaryStrength of deblock.cc has occurred. The vulnerability causes a segmentation fault and application crash, which leads to remote denial of service. (CVE-2021-36411)

  • Heap-based Buffer Overflow in GitHub repository strukturag/libde265 prior to and including 1.0.8. The fix is established in commit 8e89fe0e175d2870c39486fdd09250b230ec10b8 but does not yet belong to an official release. (CVE-2022-1253)

  • Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via ff_hevc_put_hevc_epel_pixels_8_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file. (CVE-2022-43235)

  • Libde265 v1.0.8 was discovered to contain a stack-buffer-overflow vulnerability via put_qpel_fallback<unsigned short> in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file. (CVE-2022-43236)

  • Libde265 v1.0.8 was discovered to contain a stack-buffer-overflow vulnerability via void put_epel_hv_fallback<unsigned short> in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file. (CVE-2022-43237)

  • Libde265 v1.0.8 was discovered to contain an unknown crash via ff_hevc_put_hevc_qpel_h_3_v_3_sse in sse- motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file. (CVE-2022-43238)

  • Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via mc_chroma<unsigned short> in motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file. (CVE-2022-43239)

  • Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via ff_hevc_put_hevc_qpel_h_2_v_1_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file. (CVE-2022-43240)

  • Libde265 v1.0.8 was discovered to contain an unknown crash via ff_hevc_put_hevc_qpel_v_3_8_sse in sse- motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file. (CVE-2022-43241)

  • Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via mc_luma<unsigned char> in motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file. (CVE-2022-43242)

  • Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via ff_hevc_put_weighted_pred_avg_8_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file. (CVE-2022-43243)

  • Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_weighted_pred_avg_16_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file. (CVE-2022-43248)

  • Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_epel_16_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file. (CVE-2022-43252)

  • Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_unweighted_pred_16_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file. (CVE-2022-43253)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-6627-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(190241);
  script_version("1.0");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/08");

  script_cve_id(
    "CVE-2021-35452",
    "CVE-2021-36408",
    "CVE-2021-36409",
    "CVE-2021-36410",
    "CVE-2021-36411",
    "CVE-2022-1253",
    "CVE-2022-43235",
    "CVE-2022-43236",
    "CVE-2022-43237",
    "CVE-2022-43238",
    "CVE-2022-43239",
    "CVE-2022-43240",
    "CVE-2022-43241",
    "CVE-2022-43242",
    "CVE-2022-43243",
    "CVE-2022-43248",
    "CVE-2022-43252",
    "CVE-2022-43253"
  );
  script_xref(name:"USN", value:"6627-1");

  script_name(english:"Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS : libde265 vulnerabilities (USN-6627-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS host has packages installed that are affected by
multiple vulnerabilities as referenced in the USN-6627-1 advisory.

  - An Incorrect Access Control vulnerability exists in libde265 v1.0.8 due to a SEGV in slice.cc.
    (CVE-2021-35452)

  - An issue was discovered in libde265 v1.0.8.There is a Heap-use-after-free in intrapred.h when decoding
    file using dec265. (CVE-2021-36408)

  - There is an Assertion `scaling_list_pred_matrix_id_delta==1' failed at sps.cc:925 in libde265 v1.0.8 when
    decoding file, which allows attackers to cause a Denial of Service (DoS) by running the application with a
    crafted file or possibly have unspecified other impact. (CVE-2021-36409)

  - A stack-buffer-overflow exists in libde265 v1.0.8 via fallback-motion.cc in function put_epel_hv_fallback
    when running program dec265. (CVE-2021-36410)

  - An issue has been found in libde265 v1.0.8 due to incorrect access control. A SEGV caused by a READ memory
    access in function derive_boundaryStrength of deblock.cc has occurred. The vulnerability causes a
    segmentation fault and application crash, which leads to remote denial of service. (CVE-2021-36411)

  - Heap-based Buffer Overflow in GitHub repository strukturag/libde265 prior to and including 1.0.8. The fix
    is established in commit 8e89fe0e175d2870c39486fdd09250b230ec10b8 but does not yet belong to an official
    release. (CVE-2022-1253)

  - Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via
    ff_hevc_put_hevc_epel_pixels_8_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial
    of Service (DoS) via a crafted video file. (CVE-2022-43235)

  - Libde265 v1.0.8 was discovered to contain a stack-buffer-overflow vulnerability via
    put_qpel_fallback<unsigned short> in fallback-motion.cc. This vulnerability allows attackers to cause a
    Denial of Service (DoS) via a crafted video file. (CVE-2022-43236)

  - Libde265 v1.0.8 was discovered to contain a stack-buffer-overflow vulnerability via void
    put_epel_hv_fallback<unsigned short> in fallback-motion.cc. This vulnerability allows attackers to cause a
    Denial of Service (DoS) via a crafted video file. (CVE-2022-43237)

  - Libde265 v1.0.8 was discovered to contain an unknown crash via ff_hevc_put_hevc_qpel_h_3_v_3_sse in sse-
    motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video
    file. (CVE-2022-43238)

  - Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via mc_chroma<unsigned
    short> in motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted
    video file. (CVE-2022-43239)

  - Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via
    ff_hevc_put_hevc_qpel_h_2_v_1_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial
    of Service (DoS) via a crafted video file. (CVE-2022-43240)

  - Libde265 v1.0.8 was discovered to contain an unknown crash via ff_hevc_put_hevc_qpel_v_3_8_sse in sse-
    motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video
    file. (CVE-2022-43241)

  - Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via mc_luma<unsigned char>
    in motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video
    file. (CVE-2022-43242)

  - Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via
    ff_hevc_put_weighted_pred_avg_8_sse in sse-motion.cc. This vulnerability allows attackers to cause a
    Denial of Service (DoS) via a crafted video file. (CVE-2022-43243)

  - Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via
    put_weighted_pred_avg_16_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a
    Denial of Service (DoS) via a crafted video file. (CVE-2022-43248)

  - Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_epel_16_fallback in
    fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted
    video file. (CVE-2022-43252)

  - Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via
    put_unweighted_pred_16_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a
    Denial of Service (DoS) via a crafted video file. (CVE-2022-43253)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-6627-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected libde265-0, libde265-dev and / or libde265-examples packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-1253");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/01/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/02/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/02/08");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04:-:esm");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:esm");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:22.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libde265-0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libde265-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libde265-examples");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('16.04' >< os_release || '18.04' >< os_release || '20.04' >< os_release || '22.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 16.04 / 18.04 / 20.04 / 22.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '16.04', 'pkgname': 'libde265-0', 'pkgver': '1.0.2-2ubuntu0.16.04.1~esm2'},
    {'osver': '16.04', 'pkgname': 'libde265-dev', 'pkgver': '1.0.2-2ubuntu0.16.04.1~esm2'},
    {'osver': '16.04', 'pkgname': 'libde265-examples', 'pkgver': '1.0.2-2ubuntu0.16.04.1~esm2'},
    {'osver': '18.04', 'pkgname': 'libde265-0', 'pkgver': '1.0.2-2ubuntu0.18.04.1~esm2'},
    {'osver': '18.04', 'pkgname': 'libde265-dev', 'pkgver': '1.0.2-2ubuntu0.18.04.1~esm2'},
    {'osver': '18.04', 'pkgname': 'libde265-examples', 'pkgver': '1.0.2-2ubuntu0.18.04.1~esm2'},
    {'osver': '20.04', 'pkgname': 'libde265-0', 'pkgver': '1.0.4-1ubuntu0.2'},
    {'osver': '20.04', 'pkgname': 'libde265-dev', 'pkgver': '1.0.4-1ubuntu0.2'},
    {'osver': '20.04', 'pkgname': 'libde265-examples', 'pkgver': '1.0.4-1ubuntu0.2'},
    {'osver': '22.04', 'pkgname': 'libde265-0', 'pkgver': '1.0.8-1ubuntu0.1'},
    {'osver': '22.04', 'pkgname': 'libde265-dev', 'pkgver': '1.0.8-1ubuntu0.1'},
    {'osver': '22.04', 'pkgname': 'libde265-examples', 'pkgver': '1.0.8-1ubuntu0.1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'libde265-0 / libde265-dev / libde265-examples');
}
VendorProductVersionCPE
canonicalubuntu_linux20.04cpe:/o:canonical:ubuntu_linux:20.04:-:lts
canonicalubuntu_linux22.04cpe:/o:canonical:ubuntu_linux:22.04:-:lts
canonicalubuntu_linux16.04cpe:/o:canonical:ubuntu_linux:16.04:-:esm
canonicalubuntu_linux18.04cpe:/o:canonical:ubuntu_linux:18.04:-:esm
canonicalubuntu_linuxlibde265-0p-cpe:/a:canonical:ubuntu_linux:libde265-0
canonicalubuntu_linuxlibde265-devp-cpe:/a:canonical:ubuntu_linux:libde265-dev
canonicalubuntu_linuxlibde265-examplesp-cpe:/a:canonical:ubuntu_linux:libde265-examples

References