Ubuntu update for libheif



Published: 2024-06-26
Risk High
Patch available YES
Number of vulnerabilities 8
CVE-ID CVE-2019-11471
CVE-2020-23109
CVE-2023-0996
CVE-2023-29659
CVE-2023-49460
CVE-2023-49462
CVE-2023-49463
CVE-2023-49464
CWE-ID CWE-416
CWE-119
CWE-369
CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libheif1 (Ubuntu package)
Operating systems & Components / Operating system package or component

libheif-plugin-libde265 (Ubuntu package)
Operating systems & Components / Operating system package or component

libheif-dev (Ubuntu package)
Operating systems & Components / Operating system package or component

heif-gdk-pixbuf (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 8 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU33031

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-11471

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

libheif 1.4.0 has a use-after-free in heif::HeifContext::Image::set_alpha_channel in heif_context.h because heif_context.cc mishandles references to non-existing alpha images.

Mitigation

Update the affected package libheif to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 23.10

libheif1 (Ubuntu package): before Ubuntu Pro

libheif-plugin-libde265 (Ubuntu package): before 1.16.2-2ubuntu1.1

libheif-dev (Ubuntu package): before Ubuntu Pro

heif-gdk-pixbuf (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6847-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU74494

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-23109

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HEIF files within the convert_colorspace() function in heif_colorconversion.cc. A remote attacker can create a specially crafted HEIF image, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package libheif to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 23.10

libheif1 (Ubuntu package): before Ubuntu Pro

libheif-plugin-libde265 (Ubuntu package): before 1.16.2-2ubuntu1.1

libheif-dev (Ubuntu package): before Ubuntu Pro

heif-gdk-pixbuf (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6847-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU74493

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0996

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing ISO/IEC 23008-12:2017 HEIF and AVIF files. A remote attacker can trick the victim into opening a specially crafted image file, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package libheif to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 23.10

libheif1 (Ubuntu package): before Ubuntu Pro

libheif-plugin-libde265 (Ubuntu package): before 1.16.2-2ubuntu1.1

libheif-dev (Ubuntu package): before Ubuntu Pro

heif-gdk-pixbuf (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6847-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Division by zero

EUVDB-ID: #VU76229

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-29659

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a floating point exception within the heif::Fraction::round() function in box.cc. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Update the affected package libheif to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 23.10

libheif1 (Ubuntu package): before Ubuntu Pro

libheif-plugin-libde265 (Ubuntu package): before 1.16.2-2ubuntu1.1

libheif-dev (Ubuntu package): before Ubuntu Pro

heif-gdk-pixbuf (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6847-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) NULL pointer dereference

EUVDB-ID: #VU84613

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-49460

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the UncompressedImageCodec::decode_uncompressed_image() function. A remote attacker can trick the victim to open a specially crafted media file and perform a denial of service (DoS) attack.

Mitigation

Update the affected package libheif to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 23.10

libheif1 (Ubuntu package): before Ubuntu Pro

libheif-plugin-libde265 (Ubuntu package): before 1.16.2-2ubuntu1.1

libheif-dev (Ubuntu package): before Ubuntu Pro

heif-gdk-pixbuf (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6847-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Buffer overflow

EUVDB-ID: #VU84611

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-49462

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in /libheif/exif.cc. A remote attacker can create a specially crafted media file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package libheif to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 23.10

libheif1 (Ubuntu package): before Ubuntu Pro

libheif-plugin-libde265 (Ubuntu package): before 1.16.2-2ubuntu1.1

libheif-dev (Ubuntu package): before Ubuntu Pro

heif-gdk-pixbuf (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6847-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Buffer overflow

EUVDB-ID: #VU84610

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-49463

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the find_exif_tag() function in /libheif/exif.cc. A remote attacker can create a specially crafted media file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package libheif to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 23.10

libheif1 (Ubuntu package): before Ubuntu Pro

libheif-plugin-libde265 (Ubuntu package): before 1.16.2-2ubuntu1.1

libheif-dev (Ubuntu package): before Ubuntu Pro

heif-gdk-pixbuf (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6847-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Use-after-free

EUVDB-ID: #VU84612

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-49464

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the UncompressedImageCodec::get_luma_bits_per_pixel_from_configuration_unci() function. A remote attacker can trick the victim to open a specially crafted media file, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package libheif to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 23.10

libheif1 (Ubuntu package): before Ubuntu Pro

libheif-plugin-libde265 (Ubuntu package): before 1.16.2-2ubuntu1.1

libheif-dev (Ubuntu package): before Ubuntu Pro

heif-gdk-pixbuf (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6847-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###