CVE-2023-24754

libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the ff_hevc_put_weighted_pred_avg_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file.
References
Link Resource
https://github.com/strukturag/libde265/issues/382 Exploit Issue Tracking Patch
https://lists.debian.org/debian-lts-announce/2023/03/msg00004.html Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:struktur:libde265:1.0.10:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-03-01 15:15

Updated : 2024-02-28 19:51


NVD link : CVE-2023-24754

Mitre link : CVE-2023-24754

CVE.ORG link : CVE-2023-24754


JSON object : View

Products Affected

debian

  • debian_linux

struktur

  • libde265
CWE
CWE-476

NULL Pointer Dereference