Lucene search

K
nessusUbuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-6659-1.NASL
HistoryFeb 27, 2024 - 12:00 a.m.

Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : libde265 vulnerabilities (USN-6659-1)

2024-02-2700:00:00
Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
2
ubuntu
lts
libde265
vulnerabilities
usn-6659-1
heap buffer overflow
segmentation violation
null pointer dereference
dos
crafted video file
cve-2022-43244
cve-2022-43245
cve-2022-43249
cve-2022-43250
cve-2022-47665
cve-2023-24751
cve-2023-24752
cve-2023-24754
cve-2023-24758
cve-2023-24755
cve-2023-24756
cve-2023-24757
cve-2023-25221
nessus
self-reported
scanner

8 High

AI Score

Confidence

High

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6659-1 advisory.

  • Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_qpel_fallback<unsigned short> in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file. (CVE-2022-43244)

  • Libde265 v1.0.8 was discovered to contain a segmentation violation via apply_sao_internal<unsigned short> in sao.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file. (CVE-2022-43245)

  • Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_epel_hv_fallback<unsigned short> in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file. (CVE-2022-43249)

  • Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_qpel_0_0_fallback_16 in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file. (CVE-2022-43250)

  • Libde265 1.0.9 has a heap buffer overflow vulnerability in de265_image::set_SliceAddrRS(int, int, int) (CVE-2022-47665)

  • libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the mc_chroma function at motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file. (CVE-2023-24751)

  • libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the ff_hevc_put_hevc_epel_pixels_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file. (CVE-2023-24752)

  • libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the ff_hevc_put_weighted_pred_avg_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file. (CVE-2023-24754, CVE-2023-24758)

  • libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the put_weighted_pred_8_fallback function at fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file. (CVE-2023-24755)

  • libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the ff_hevc_put_unweighted_pred_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file. (CVE-2023-24756)

  • libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the put_unweighted_pred_16_fallback function at fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file. (CVE-2023-24757)

  • Libde265 v1.0.10 was discovered to contain a heap-buffer-overflow vulnerability in the derive_spatial_luma_vector_prediction function in motion.cc. (CVE-2023-25221)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-6659-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(191024);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/11");

  script_cve_id(
    "CVE-2022-43244",
    "CVE-2022-43245",
    "CVE-2022-43249",
    "CVE-2022-43250",
    "CVE-2022-47665",
    "CVE-2023-24751",
    "CVE-2023-24752",
    "CVE-2023-24754",
    "CVE-2023-24755",
    "CVE-2023-24756",
    "CVE-2023-24757",
    "CVE-2023-24758",
    "CVE-2023-25221"
  );
  script_xref(name:"USN", value:"6659-1");

  script_name(english:"Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : libde265 vulnerabilities (USN-6659-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS host has packages installed that are affected by
multiple vulnerabilities as referenced in the USN-6659-1 advisory.

  - Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via
    put_qpel_fallback<unsigned short> in fallback-motion.cc. This vulnerability allows attackers to cause a
    Denial of Service (DoS) via a crafted video file. (CVE-2022-43244)

  - Libde265 v1.0.8 was discovered to contain a segmentation violation via apply_sao_internal<unsigned short>
    in sao.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video
    file. (CVE-2022-43245)

  - Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via
    put_epel_hv_fallback<unsigned short> in fallback-motion.cc. This vulnerability allows attackers to cause a
    Denial of Service (DoS) via a crafted video file. (CVE-2022-43249)

  - Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via
    put_qpel_0_0_fallback_16 in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of
    Service (DoS) via a crafted video file. (CVE-2022-43250)

  - Libde265 1.0.9 has a heap buffer overflow vulnerability in de265_image::set_SliceAddrRS(int, int, int)
    (CVE-2022-47665)

  - libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the mc_chroma function at
    motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input
    file. (CVE-2023-24751)

  - libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the
    ff_hevc_put_hevc_epel_pixels_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause
    a Denial of Service (DoS) via a crafted input file. (CVE-2023-24752)

  - libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the
    ff_hevc_put_weighted_pred_avg_8_sse function at sse-motion.cc. This vulnerability allows attackers to
    cause a Denial of Service (DoS) via a crafted input file. (CVE-2023-24754, CVE-2023-24758)

  - libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the put_weighted_pred_8_fallback
    function at fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via
    a crafted input file. (CVE-2023-24755)

  - libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the
    ff_hevc_put_unweighted_pred_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause
    a Denial of Service (DoS) via a crafted input file. (CVE-2023-24756)

  - libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the
    put_unweighted_pred_16_fallback function at fallback-motion.cc. This vulnerability allows attackers to
    cause a Denial of Service (DoS) via a crafted input file. (CVE-2023-24757)

  - Libde265 v1.0.10 was discovered to contain a heap-buffer-overflow vulnerability in the
    derive_spatial_luma_vector_prediction function in motion.cc. (CVE-2023-25221)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-6659-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected libde265-0, libde265-dev and / or libde265-examples packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-25221");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/11/02");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/02/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/02/27");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:22.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libde265-0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libde265-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libde265-examples");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('16.04' >< os_release || '18.04' >< os_release || '20.04' >< os_release || '22.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 16.04 / 18.04 / 20.04 / 22.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '16.04', 'pkgname': 'libde265-0', 'pkgver': '1.0.2-2ubuntu0.16.04.1~esm3'},
    {'osver': '16.04', 'pkgname': 'libde265-dev', 'pkgver': '1.0.2-2ubuntu0.16.04.1~esm3'},
    {'osver': '16.04', 'pkgname': 'libde265-examples', 'pkgver': '1.0.2-2ubuntu0.16.04.1~esm3'},
    {'osver': '18.04', 'pkgname': 'libde265-0', 'pkgver': '1.0.2-2ubuntu0.18.04.1~esm3'},
    {'osver': '18.04', 'pkgname': 'libde265-dev', 'pkgver': '1.0.2-2ubuntu0.18.04.1~esm3'},
    {'osver': '18.04', 'pkgname': 'libde265-examples', 'pkgver': '1.0.2-2ubuntu0.18.04.1~esm3'},
    {'osver': '20.04', 'pkgname': 'libde265-0', 'pkgver': '1.0.4-1ubuntu0.3'},
    {'osver': '20.04', 'pkgname': 'libde265-dev', 'pkgver': '1.0.4-1ubuntu0.3'},
    {'osver': '20.04', 'pkgname': 'libde265-examples', 'pkgver': '1.0.4-1ubuntu0.3'},
    {'osver': '22.04', 'pkgname': 'libde265-0', 'pkgver': '1.0.8-1ubuntu0.2'},
    {'osver': '22.04', 'pkgname': 'libde265-dev', 'pkgver': '1.0.8-1ubuntu0.2'},
    {'osver': '22.04', 'pkgname': 'libde265-examples', 'pkgver': '1.0.8-1ubuntu0.2'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'libde265-0 / libde265-dev / libde265-examples');
}
VendorProductVersionCPE
canonicalubuntu_linux18.04cpe:/o:canonical:ubuntu_linux:18.04:-:lts
canonicalubuntu_linux16.04cpe:/o:canonical:ubuntu_linux:16.04:-:lts
canonicalubuntu_linux20.04cpe:/o:canonical:ubuntu_linux:20.04:-:lts
canonicalubuntu_linux22.04cpe:/o:canonical:ubuntu_linux:22.04:-:lts
canonicalubuntu_linuxlibde265-0p-cpe:/a:canonical:ubuntu_linux:libde265-0
canonicalubuntu_linuxlibde265-devp-cpe:/a:canonical:ubuntu_linux:libde265-dev
canonicalubuntu_linuxlibde265-examplesp-cpe:/a:canonical:ubuntu_linux:libde265-examples