#VU86841 Out-of-bounds write in libde265


Published: 2024-02-27

Vulnerability identifier: #VU86841

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-43236

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
libde265
Mobile applications / Libraries for mobile applications

Vendor: struktur AG

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within the put_qpel_fallback(0 function in fallback-motion.cc. A remote attacker pass a specially crafted video file to the application, trigger an out-of-bounds write and perform a denial of service (DoS) attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

libde265: 0.1 - 1.0.8


External links
http://github.com/strukturag/libde265/issues/343
http://lists.debian.org/debian-lts-announce/2023/01/msg00020.html
http://www.debian.org/security/2023/dsa-5346


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability