Lucene search

K
cloudfoundryCloud FoundryCFOUNDRY:A9DBFD2484BF1F3091FEB89E228E9BB3
HistoryFeb 29, 2024 - 12:00 a.m.

USN-6627-1: libde265 vulnerabilities | Cloud Foundry

2024-02-2900:00:00
Cloud Foundry
www.cloudfoundry.org
12
canonical ubuntu
cloud foundry
libde265
out of bounds
denial of service
execute arbitrary code
memory management
logical error
vulnerability fix
cflinuxfs4
cf deployment
mitigation
upgrade
cve-2021-36408
cve-2021-35452
cve-2021-36409
cve-2021-36410
cve-2021-36411
cve-2022-1253
cve-2022-43235
cve-2022-43236
cve-2022-43237
cve-2022-43238
cve-2022-43239
cve-2022-43240
cve-2022-43241
cve-2022-43242
cve-2022-43243
cve-2022-43248

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0.003

Percentile

69.1%

Severity

Medium

Vendor

Canonical Ubuntu

Versions Affected

  • Canonical Ubuntu 22.04

Description

It was discovered that libde265 could be made to read out of bounds. If a user or automated system were tricked into opening a specially crafted file, an attacker could possibly use this issue to cause a denial of service. (CVE-2021-35452, CVE-2021-36411, CVE-2022-43238, CVE-2022-43241, CVE-2022-43242) It was discovered that libde265 did not properly manage memory. If a user or automated system were tricked into opening a specially crafted file, an attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. (CVE-2021-36408) It was discovered that libde265 contained a logical error. If a user or automated system were tricked into opening a specially crafted file, an attacker could possibly use this issue to cause a denial of service. (CVE-2021-36409) It was discovered that libde265 could be made to write out of bounds. If a user or automated system were tricked into opening a specially crafted file, an attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2021-36410, CVE-2022-43235, CVE-2022-43236, CVE-2022-43237, CVE-2022-43239, CVE-2022-43240, CVE-2022-43243, CVE-2022-43248, CVE-2022-43252, CVE-2022-43253) It was discovered that libde265 could be made to write out of bounds. If a user or automated system were tricked into opening a specially crafted file, an attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. (CVE-2022-1253) Update Instructions: Run sudo pro fix USN-6627-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libde265-0 – 1.0.4-1ubuntu0.2 libde265-examples – 1.0.4-1ubuntu0.2 libde265-dev – 1.0.4-1ubuntu0.2 No subscription required

CVEs contained in this USN include: CVE-2021-36408, CVE-2021-35452, CVE-2021-36409, CVE-2021-36410, CVE-2021-36411, CVE-2022-1253, CVE-2022-43235, CVE-2022-43236, CVE-2022-43237, CVE-2022-43238, CVE-2022-43239, CVE-2022-43240, CVE-2022-43241, CVE-2022-43242, CVE-2022-43243, CVE-2022-43248, CVE-2022-43252, CVE-2022-43253.

Affected Cloud Foundry Products and Versions

Severity is medium unless otherwise noted.

  • cflinuxfs4
    • All versions prior to 1.71.0
  • CF Deployment
    • All versions prior to 37.5.0

Mitigation

Users of affected products are strongly encouraged to follow the mitigations below.

The Cloud Foundry project recommends upgrading the following releases:

  • cflinuxfs4
    • Upgrade all versions to 1.71.0 or greater
  • CF Deployment
    • Upgrade all versions to 37.5.0 or greater

References

History

2024-02-29: Initial vulnerability report published.

Affected configurations

Vulners
Node
cloudfoundrygorouterRange<1.71.0
OR
cloudfoundrycf-deploymentRange<37.5.0

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0.003

Percentile

69.1%