Your message dated Fri, 21 Feb 2025 10:09:27 +0000
with message-id <e1tlpyj-001lip...@fasolo.debian.org>
and subject line Bug#1098470: fixed in openh264 2.5.0+dfsg-2
has caused the Debian Bug report #1098470,
regarding openh264: CVE-2025-27091: OpenH264 Decoding Functions Heap Overflow 
Vulnerability
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1098470: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1098470
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: openh264
Version: 2.5.0+dfsg-1
Severity: grave
Tags: upstream security
Justification: user security hole
X-Debbugs-Cc: car...@debian.org, Debian Security Team <t...@security.debian.org>

Hi,

The following vulnerability was published for openh264.

CVE-2025-27091[0]:
| OpenH264 is a free license codec library which supports H.264
| encoding and decoding. A vulnerability in the decoding functions of
| OpenH264 codec library could allow a remote, unauthenticated
| attacker to trigger a heap overflow. This vulnerability is due to a
| race condition between a Sequence Parameter Set (SPS) memory
| allocation and a subsequent non Instantaneous Decoder Refresh (non-
| IDR) Network Abstraction Layer (NAL) unit memory usage. An attacker
| could exploit this vulnerability by crafting a malicious bitstream
| and tricking a victim user into processing an arbitrary video
| containing the malicious bistream. An exploit could allow the
| attacker to cause an unexpected crash in the victim's user decoding
| client and, possibly, perform arbitrary commands on the victim's
| host by abusing the heap overflow. This vulnerability affects
| OpenH264 2.5.0 and earlier releases. Both Scalable Video Coding
| (SVC) mode and Advanced Video Coding (AVC) mode are affected by this
| vulnerability. OpenH264 software releases 2.6.0 and later contained
| the fix for this vulnerability. Users are advised to upgrade. There
| are no known workarounds for this vulnerability.  ### For more
| information  If you have any questions or comments about this
| advisory: * [Open an issue in
| cisco/openh264](https://github.com/cisco/openh264/issues) * Email
| Cisco Open Source Security ([oss-secur...@cisco.com](mailto:oss-
| secur...@cisco.com)) and Cisco PSIRT
| ([ps...@cisco.com](mailto:ps...@cisco.com))  ### Credits:  *
| **Research:** Octavian Guzu and Andrew Calvano of Meta * **Fix
| ideation:** Philipp Hancke and Shyam Sadhwani of Meta * **Fix
| implementation:** Benzheng Zhang (@BenzhengZhang) * **Release
| engineering:** Benzheng Zhang (@BenzhengZhang)


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2025-27091
    https://www.cve.org/CVERecord?id=CVE-2025-27091
[1] https://github.com/cisco/openh264/security/advisories/GHSA-m99q-5j7x-7m9x

Regards,
Salvatore

--- End Message ---
--- Begin Message ---
Source: openh264
Source-Version: 2.5.0+dfsg-2
Done: Bastian Germann <b...@debian.org>

We believe that the bug you reported is fixed in the latest version of
openh264, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1098...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bastian Germann <b...@debian.org> (supplier of updated openh264 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 21 Feb 2025 10:38:08 +0100
Source: openh264
Architecture: source
Version: 2.5.0+dfsg-2
Distribution: unstable
Urgency: high
Maintainer: Debian Multimedia Maintainers <debian-multimedia@lists.debian.org>
Changed-By: Bastian Germann <b...@debian.org>
Closes: 1098470
Changes:
 openh264 (2.5.0+dfsg-2) unstable; urgency=high
 .
   * Add CVE note on libopenh264-cisco7 Description
   * Backport CVE-2025-27091 fix (Closes: #1098470)
Checksums-Sha1:
 672a717bfb51f06c3c7529b6810a8bc5c057face 1970 openh264_2.5.0+dfsg-2.dsc
 39b6d20530fa43ccf96e0b1714f7573760e6d02d 8592 
openh264_2.5.0+dfsg-2.debian.tar.xz
 aeedad4ccf9f7de1e380a3b481b6f4b97f926847 5132 
openh264_2.5.0+dfsg-2_source.buildinfo
Checksums-Sha256:
 6839738a814fa364c98d776da1ca94723cccf9696a14ccf6db1f6e0c3e864c27 1970 
openh264_2.5.0+dfsg-2.dsc
 810c8f4212d385a3777faa0d5bbd5f2bcfa698cc052ae95bac32b58b9cdf8c4d 8592 
openh264_2.5.0+dfsg-2.debian.tar.xz
 de710402fa1fd988e4239b3fb106f0c7ba63204b5df4279cf885b29b1b8eb55c 5132 
openh264_2.5.0+dfsg-2_source.buildinfo
Files:
 08d8b2a18679dc554da2c885845abd52 1970 libs optional openh264_2.5.0+dfsg-2.dsc
 a748febd5d2a03de0e97c5dae7c0c7b7 8592 libs optional 
openh264_2.5.0+dfsg-2.debian.tar.xz
 5ea30866b2a3415600bc1fd19c833fa3 5132 libs optional 
openh264_2.5.0+dfsg-2_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=CpZI
-----END PGP SIGNATURE-----

Attachment: pgpFCfAXD4WD5.pgp
Description: PGP signature


--- End Message ---

Reply via email to