CVE-2022-43244

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_qpel_fallback<unsigned short> in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.
References
Link Resource
https://github.com/strukturag/libde265/issues/342 Exploit Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/01/msg00020.html Mailing List Third Party Advisory
https://www.debian.org/security/2023/dsa-5346 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:struktur:libde265:1.0.8:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

27 Feb 2023, 15:25

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2023/01/msg00020.html - (MLIST) https://lists.debian.org/debian-lts-announce/2023/01/msg00020.html - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2023/dsa-5346 - (DEBIAN) https://www.debian.org/security/2023/dsa-5346 - Third Party Advisory
First Time Debian
Debian debian Linux
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

11 Feb 2023, 13:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2023/dsa-5346 -

26 Jan 2023, 21:17

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/01/msg00020.html -

03 Nov 2022, 03:32

Type Values Removed Values Added
CWE CWE-787
CPE cpe:2.3:a:struktur:libde265:1.0.8:*:*:*:*:*:*:*
First Time Struktur libde265
Struktur
References (MISC) https://github.com/strukturag/libde265/issues/342 - (MISC) https://github.com/strukturag/libde265/issues/342 - Exploit, Issue Tracking, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5

02 Nov 2022, 14:28

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-02 14:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-43244

Mitre link : CVE-2022-43244

CVE.ORG link : CVE-2022-43244


JSON object : View

Products Affected

struktur

  • libde265

debian

  • debian_linux
CWE
CWE-787

Out-of-bounds Write