summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGLSAMaker <glsamaker@gentoo.org>2024-08-10 05:53:21 +0000
committerHans de Graaff <graaff@gentoo.org>2024-08-10 07:53:30 +0200
commit554d7050d022ed41ed0c5966c6235d89829f79a8 (patch)
tree003d0278096a274af41060cdb95e28517cc16ada
parent[ GLSA 202408-19 ] ncurses: Multiple Vulnerabilities (diff)
downloadglsa-554d7050d022ed41ed0c5966c6235d89829f79a8.tar.gz
glsa-554d7050d022ed41ed0c5966c6235d89829f79a8.tar.bz2
glsa-554d7050d022ed41ed0c5966c6235d89829f79a8.zip
[ GLSA 202408-20 ] libde265: Multiple Vulnerabilities
Bug: https://bugs.gentoo.org/813486 Bug: https://bugs.gentoo.org/889876 Signed-off-by: GLSAMaker <glsamaker@gentoo.org> Signed-off-by: Hans de Graaff <graaff@gentoo.org>
-rw-r--r--glsa-202408-20.xml88
1 files changed, 88 insertions, 0 deletions
diff --git a/glsa-202408-20.xml b/glsa-202408-20.xml
new file mode 100644
index 00000000..3d9048c6
--- /dev/null
+++ b/glsa-202408-20.xml
@@ -0,0 +1,88 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202408-20">
+ <title>libde265: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in libde265, the worst of which could lead to arbitrary code execution.</synopsis>
+ <product type="ebuild">libde265</product>
+ <announced>2024-08-10</announced>
+ <revised count="1">2024-08-10</revised>
+ <bug>813486</bug>
+ <bug>889876</bug>
+ <access>local</access>
+ <affected>
+ <package name="media-libs/libde265" auto="yes" arch="*">
+ <unaffected range="ge">1.0.11</unaffected>
+ <vulnerable range="lt">1.0.11</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Open h.265 video codec implementation.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in libde265. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All libde265 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=media-libs/libde265-1.0.11"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-21594">CVE-2020-21594</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-21595">CVE-2020-21595</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-21596">CVE-2020-21596</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-21597">CVE-2020-21597</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-21598">CVE-2020-21598</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-21599">CVE-2020-21599</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-21600">CVE-2020-21600</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-21601">CVE-2020-21601</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-21602">CVE-2020-21602</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-21603">CVE-2020-21603</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-21604">CVE-2020-21604</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-21605">CVE-2020-21605</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-21606">CVE-2020-21606</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-35452">CVE-2021-35452</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-36408">CVE-2021-36408</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-36409">CVE-2021-36409</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-36410">CVE-2021-36410</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-36411">CVE-2021-36411</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-1253">CVE-2022-1253</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-43235">CVE-2022-43235</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-43236">CVE-2022-43236</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-43237">CVE-2022-43237</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-43238">CVE-2022-43238</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-43239">CVE-2022-43239</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-43240">CVE-2022-43240</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-43241">CVE-2022-43241</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-43242">CVE-2022-43242</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-43243">CVE-2022-43243</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-43244">CVE-2022-43244</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-43245">CVE-2022-43245</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-43248">CVE-2022-43248</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-43249">CVE-2022-43249</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-43250">CVE-2022-43250</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-43252">CVE-2022-43252</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-43253">CVE-2022-43253</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-47655">CVE-2022-47655</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-47664">CVE-2022-47664</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-47665">CVE-2022-47665</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-24751">CVE-2023-24751</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-24752">CVE-2023-24752</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-24754">CVE-2023-24754</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-24755">CVE-2023-24755</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-24756">CVE-2023-24756</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-24757">CVE-2023-24757</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-24758">CVE-2023-24758</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-25221">CVE-2023-25221</uri>
+ </references>
+ <metadata tag="requester" timestamp="2024-08-10T05:53:21.175447Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2024-08-10T05:53:21.178987Z">graaff</metadata>
+</glsa> \ No newline at end of file