Vulnerability Database
Blog
FAQ
Docs
MGASA-2023-0093
See a problem?
Please try reporting it
to the source
first.
Source
https://advisories.mageia.org/MGASA-2023-0093.html
Import Source
https://advisories.mageia.org/MGASA-2023-0093.json
JSON Data
https://api.test.osv.dev/v1/vulns/MGASA-2023-0093
Related
CVE-2020-21594
CVE-2020-21595
CVE-2020-21596
CVE-2020-21597
CVE-2020-21598
CVE-2020-21599
CVE-2020-21600
CVE-2020-21601
CVE-2020-21602
CVE-2020-21603
CVE-2020-21604
CVE-2020-21605
CVE-2020-21606
CVE-2021-35452
CVE-2021-36408
CVE-2021-36409
CVE-2021-36410
CVE-2021-36411
CVE-2022-1253
CVE-2022-43235
CVE-2022-43236
CVE-2022-43237
CVE-2022-43238
CVE-2022-43239
CVE-2022-43240
CVE-2022-43241
CVE-2022-43242
CVE-2022-43243
CVE-2022-43244
CVE-2022-43245
CVE-2022-43248
CVE-2022-43249
CVE-2022-43250
CVE-2022-43252
CVE-2022-43253
CVE-2022-47655
CVE-2022-47664
CVE-2022-47665
CVE-2023-24751
CVE-2023-24752
CVE-2023-24754
CVE-2023-24755
CVE-2023-24756
CVE-2023-24757
CVE-2023-24758
CVE-2023-25221
Published
2023-03-18T22:16:28Z
Modified
2023-03-18T21:03:48Z
Summary
Updated libde265 packages fix security vulnerability
Details
libde265 has been updated to version 1.0.11 to fix many security issues.
References
https://advisories.mageia.org/MGASA-2023-0093.html
https://bugs.mageia.org/show_bug.cgi?id=31289
https://www.debian.org/lts/security/2022/dla-3240
https://www.debian.org/lts/security/2023/dla-3280
https://www.debian.org/security/2023/dsa-5346
https://www.debian.org/lts/security/2023/dla-3352
Credits
Mageia - COORDINATOR
https://wiki.mageia.org/en/Packages_Security_Team
Affected packages
MGASA-2023-0093 - OSV