Risk | High |
Patch available | YES |
Number of vulnerabilities | 3 |
CVE-ID | CVE-2023-29659 CVE-2023-49462 CVE-2024-41311 |
CWE-ID | CWE-369 CWE-119 CWE-787 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
Debian Linux Operating systems & Components / Operating system libheif (Debian package) Operating systems & Components / Operating system package or component |
Vendor | Debian |
Security Bulletin
This security bulletin contains information about 3 vulnerabilities.
EUVDB-ID: #VU76229
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-29659
CWE-ID:
CWE-369 - Divide By Zero
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a floating point exception within the heif::Fraction::round() function in box.cc. A remote attacker can perform a denial of service (DoS) attack.
MitigationUpdate libheif package to version 1.15.1-1+deb12u1.
Vulnerable software versionsDebian Linux: All versions
libheif (Debian package): before 1.15.1-1+deb12u1
CPE2.3 External linkshttp://lists.debian.org/debian-security-announce/2024/msg00210.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU84611
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-49462
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error in /libheif/exif.cc. A remote attacker can create a specially crafted media file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate libheif package to version 1.15.1-1+deb12u1.
Vulnerable software versionsDebian Linux: All versions
libheif (Debian package): before 1.15.1-1+deb12u1
CPE2.3 External linkshttp://lists.debian.org/debian-security-announce/2024/msg00210.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU99286
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-41311
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a boundary error when processing untrusted input within the ImageOverlay::parse() in context.cc. A remote attacker can create a specially crafted image file, trick the victim into opening it using the affected software, trigger an out-of-bounds write and execute arbitrary code on the target system.
MitigationUpdate libheif package to version 1.15.1-1+deb12u1.
Vulnerable software versionsDebian Linux: All versions
libheif (Debian package): before 1.15.1-1+deb12u1
CPE2.3 External linkshttp://lists.debian.org/debian-security-announce/2024/msg00210.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.