MGASA-2023-0093 - Updated libde265 packages fix security vulnerability

Publication date: 18 Mar 2023
URL: https://advisories.mageia.org/MGASA-2023-0093.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2020-21594,
     CVE-2020-21595,
     CVE-2020-21596,
     CVE-2020-21597,
     CVE-2020-21598,
     CVE-2020-21599,
     CVE-2020-21600,
     CVE-2020-21601,
     CVE-2020-21602,
     CVE-2020-21603,
     CVE-2020-21604,
     CVE-2020-21605,
     CVE-2020-21606,
     CVE-2021-35452,
     CVE-2021-36408,
     CVE-2021-36409,
     CVE-2021-36410,
     CVE-2021-36411,
     CVE-2022-1253,
     CVE-2022-43235,
     CVE-2022-43236,
     CVE-2022-43237,
     CVE-2022-43238,
     CVE-2022-43239,
     CVE-2022-43240,
     CVE-2022-43241,
     CVE-2022-43242,
     CVE-2022-43243,
     CVE-2022-43244,
     CVE-2022-43245,
     CVE-2022-43248,
     CVE-2022-43249,
     CVE-2022-43250,
     CVE-2022-43252,
     CVE-2022-43253,
     CVE-2022-47655,
     CVE-2022-47664,
     CVE-2022-47665,
     CVE-2023-24751,
     CVE-2023-24752,
     CVE-2023-24754,
     CVE-2023-24755,
     CVE-2023-24756,
     CVE-2023-24757,
     CVE-2023-24758,
     CVE-2023-25221

libde265 has been updated to version 1.0.11 to fix many security issues.

References:
- https://bugs.mageia.org/show_bug.cgi?id=31289
- https://www.debian.org/lts/security/2022/dla-3240
- https://www.debian.org/lts/security/2023/dla-3280
- https://www.debian.org/security/2023/dsa-5346
- https://www.debian.org/lts/security/2023/dla-3352
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21594
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21595
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21596
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21597
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21598
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21599
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21600
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21601
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21602
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21603
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21604
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21605
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21606
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35452
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36408
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36409
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36410
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36411
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1253
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43235
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43236
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43237
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43238
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43239
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43240
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43241
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43242
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43243
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43244
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43245
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43248
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43249
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43250
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43252
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43253
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47655
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47664
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47665
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24751
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24752
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24754
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24755
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24756
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24757
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24758
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25221

SRPMS:
- 8/tainted/libde265-1.0.11-1.mga8.tainted
- 8/core/libde265-1.0.11-1.mga8

Mageia 2023-0093: libde265 security update

libde265 has been updated to version 1.0.11 to fix many security issues

Summary

libde265 has been updated to version 1.0.11 to fix many security issues.

References

- https://bugs.mageia.org/show_bug.cgi?id=31289

- https://www.debian.org/lts/security/2022/dla-3240

- https://www.debian.org/lts/security/2023/dla-3280

- https://www.debian.org/security/2023/dsa-5346

- https://www.debian.org/lts/security/2023/dla-3352

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21594

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21595

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21596

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21597

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21598

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21599

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21600

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21601

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21602

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21603

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21604

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21605

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21606

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35452

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36408

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36409

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36410

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36411

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1253

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43235

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43236

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43237

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43238

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43239

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43240

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43241

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43242

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43243

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43244

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43245

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43248

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43249

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43250

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43252

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43253

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47655

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47664

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47665

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24751

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24752

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24754

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24755

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24756

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24757

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24758

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25221

Resolution

MGASA-2023-0093 - Updated libde265 packages fix security vulnerability

SRPMS

- 8/tainted/libde265-1.0.11-1.mga8.tainted

- 8/core/libde265-1.0.11-1.mga8

Severity
Publication date: 18 Mar 2023
URL: https://advisories.mageia.org/MGASA-2023-0093.html
Type: security
CVE: CVE-2020-21594, CVE-2020-21595, CVE-2020-21596, CVE-2020-21597, CVE-2020-21598, CVE-2020-21599, CVE-2020-21600, CVE-2020-21601, CVE-2020-21602, CVE-2020-21603, CVE-2020-21604, CVE-2020-21605, CVE-2020-21606, CVE-2021-35452, CVE-2021-36408, CVE-2021-36409, CVE-2021-36410, CVE-2021-36411, CVE-2022-1253, CVE-2022-43235, CVE-2022-43236, CVE-2022-43237, CVE-2022-43238, CVE-2022-43239, CVE-2022-43240, CVE-2022-43241, CVE-2022-43242, CVE-2022-43243, CVE-2022-43244, CVE-2022-43245, CVE-2022-43248, CVE-2022-43249, CVE-2022-43250, CVE-2022-43252, CVE-2022-43253, CVE-2022-47655, CVE-2022-47664, CVE-2022-47665, CVE-2023-24751, CVE-2023-24752, CVE-2023-24754, CVE-2023-24755, CVE-2023-24756, CVE-2023-24757, CVE-2023-24758, CVE-2023-25221

Related News