CWE
787
Advisory Published
Updated

CVE-2022-43244

First published: Wed Nov 02 2022(Updated: )

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_qpel_fallback<unsigned short> in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Struktur Libde265=1.0.8
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.3
1.0.4-1ubuntu0.3
ubuntu/libde265<1.0.8-1ubuntu0.2
1.0.8-1ubuntu0.2
ubuntu/libde265<1.0.2-2ubuntu0.16.04.1~
1.0.2-2ubuntu0.16.04.1~
debian/libde265<=1.0.3-1
1.0.11-0+deb10u6
1.0.11-0+deb11u3
1.0.11-0+deb11u1
1.0.11-1+deb12u2
1.0.15-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2022-43244?

    CVE-2022-43244 is a heap-buffer-overflow vulnerability in Libde265 v1.0.8 that can result in a Denial of Service (DoS) by using a crafted video file.

  • What is the severity of CVE-2022-43244?

    The severity of CVE-2022-43244 is high as it allows attackers to cause a Denial of Service (DoS) attack.

  • How does CVE-2022-43244 impact Libde265 v1.0.8?

    CVE-2022-43244 impacts Libde265 v1.0.8 by enabling a heap-buffer-overflow vulnerability, allowing attackers to trigger a Denial of Service (DoS) through a specially crafted video file.

  • How can I mitigate CVE-2022-43244?

    To mitigate CVE-2022-43244, update to a version of Libde265 that includes the remedy, such as 1.0.11-0+deb10u4, 1.0.11-0+deb11u1, 1.0.11-1, or 1.0.12-1.

  • Where can I find more information about CVE-2022-43244?

    You can find more information about CVE-2022-43244 on the following references: [GitHub issue](https://github.com/strukturag/libde265/issues/342) and [Debian security tracker](https://security-tracker.debian.org/tracker/CVE-2022-43244).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203