what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 202408-20

Gentoo Linux Security Advisory 202408-20
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-20 - Multiple vulnerabilities have been discovered in libde265, the worst of which could lead to arbitrary code execution. Versions greater than or equal to 1.0.11 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2020-21594, CVE-2020-21595, CVE-2020-21596, CVE-2020-21597, CVE-2020-21598, CVE-2020-21599, CVE-2020-21600, CVE-2020-21601, CVE-2020-21602, CVE-2020-21603, CVE-2020-21604, CVE-2020-21605, CVE-2020-21606, CVE-2021-35452
SHA-256 | 39094738745bf5a25bb12113b0e11a2048c8214a24cf5bcb4e6e0f0b03e49a21

Gentoo Linux Security Advisory 202408-20

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202408-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libde265: Multiple Vulnerabilities
Date: August 10, 2024
Bugs: #813486, #889876
ID: 202408-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in libde265, the worst of
which could lead to arbitrary code execution.

Background
==========

Open h.265 video codec implementation.

Affected packages
=================

Package Vulnerable Unaffected
------------------- ------------ ------------
media-libs/libde265 < 1.0.11 >= 1.0.11

Description
===========

Multiple vulnerabilities have been discovered in libde265. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libde265 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libde265-1.0.11"

References
==========

[ 1 ] CVE-2020-21594
https://nvd.nist.gov/vuln/detail/CVE-2020-21594
[ 2 ] CVE-2020-21595
https://nvd.nist.gov/vuln/detail/CVE-2020-21595
[ 3 ] CVE-2020-21596
https://nvd.nist.gov/vuln/detail/CVE-2020-21596
[ 4 ] CVE-2020-21597
https://nvd.nist.gov/vuln/detail/CVE-2020-21597
[ 5 ] CVE-2020-21598
https://nvd.nist.gov/vuln/detail/CVE-2020-21598
[ 6 ] CVE-2020-21599
https://nvd.nist.gov/vuln/detail/CVE-2020-21599
[ 7 ] CVE-2020-21600
https://nvd.nist.gov/vuln/detail/CVE-2020-21600
[ 8 ] CVE-2020-21601
https://nvd.nist.gov/vuln/detail/CVE-2020-21601
[ 9 ] CVE-2020-21602
https://nvd.nist.gov/vuln/detail/CVE-2020-21602
[ 10 ] CVE-2020-21603
https://nvd.nist.gov/vuln/detail/CVE-2020-21603
[ 11 ] CVE-2020-21604
https://nvd.nist.gov/vuln/detail/CVE-2020-21604
[ 12 ] CVE-2020-21605
https://nvd.nist.gov/vuln/detail/CVE-2020-21605
[ 13 ] CVE-2020-21606
https://nvd.nist.gov/vuln/detail/CVE-2020-21606
[ 14 ] CVE-2021-35452
https://nvd.nist.gov/vuln/detail/CVE-2021-35452
[ 15 ] CVE-2021-36408
https://nvd.nist.gov/vuln/detail/CVE-2021-36408
[ 16 ] CVE-2021-36409
https://nvd.nist.gov/vuln/detail/CVE-2021-36409
[ 17 ] CVE-2021-36410
https://nvd.nist.gov/vuln/detail/CVE-2021-36410
[ 18 ] CVE-2021-36411
https://nvd.nist.gov/vuln/detail/CVE-2021-36411
[ 19 ] CVE-2022-1253
https://nvd.nist.gov/vuln/detail/CVE-2022-1253
[ 20 ] CVE-2022-43235
https://nvd.nist.gov/vuln/detail/CVE-2022-43235
[ 21 ] CVE-2022-43236
https://nvd.nist.gov/vuln/detail/CVE-2022-43236
[ 22 ] CVE-2022-43237
https://nvd.nist.gov/vuln/detail/CVE-2022-43237
[ 23 ] CVE-2022-43238
https://nvd.nist.gov/vuln/detail/CVE-2022-43238
[ 24 ] CVE-2022-43239
https://nvd.nist.gov/vuln/detail/CVE-2022-43239
[ 25 ] CVE-2022-43240
https://nvd.nist.gov/vuln/detail/CVE-2022-43240
[ 26 ] CVE-2022-43241
https://nvd.nist.gov/vuln/detail/CVE-2022-43241
[ 27 ] CVE-2022-43242
https://nvd.nist.gov/vuln/detail/CVE-2022-43242
[ 28 ] CVE-2022-43243
https://nvd.nist.gov/vuln/detail/CVE-2022-43243
[ 29 ] CVE-2022-43244
https://nvd.nist.gov/vuln/detail/CVE-2022-43244
[ 30 ] CVE-2022-43245
https://nvd.nist.gov/vuln/detail/CVE-2022-43245
[ 31 ] CVE-2022-43248
https://nvd.nist.gov/vuln/detail/CVE-2022-43248
[ 32 ] CVE-2022-43249
https://nvd.nist.gov/vuln/detail/CVE-2022-43249
[ 33 ] CVE-2022-43250
https://nvd.nist.gov/vuln/detail/CVE-2022-43250
[ 34 ] CVE-2022-43252
https://nvd.nist.gov/vuln/detail/CVE-2022-43252
[ 35 ] CVE-2022-43253
https://nvd.nist.gov/vuln/detail/CVE-2022-43253
[ 36 ] CVE-2022-47655
https://nvd.nist.gov/vuln/detail/CVE-2022-47655
[ 37 ] CVE-2022-47664
https://nvd.nist.gov/vuln/detail/CVE-2022-47664
[ 38 ] CVE-2022-47665
https://nvd.nist.gov/vuln/detail/CVE-2022-47665
[ 39 ] CVE-2023-24751
https://nvd.nist.gov/vuln/detail/CVE-2023-24751
[ 40 ] CVE-2023-24752
https://nvd.nist.gov/vuln/detail/CVE-2023-24752
[ 41 ] CVE-2023-24754
https://nvd.nist.gov/vuln/detail/CVE-2023-24754
[ 42 ] CVE-2023-24755
https://nvd.nist.gov/vuln/detail/CVE-2023-24755
[ 43 ] CVE-2023-24756
https://nvd.nist.gov/vuln/detail/CVE-2023-24756
[ 44 ] CVE-2023-24757
https://nvd.nist.gov/vuln/detail/CVE-2023-24757
[ 45 ] CVE-2023-24758
https://nvd.nist.gov/vuln/detail/CVE-2023-24758
[ 46 ] CVE-2023-25221
https://nvd.nist.gov/vuln/detail/CVE-2023-25221

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202408-20

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    467 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close