#VU84612 Use-after-free in libheif


Published: 2023-12-20

Vulnerability identifier: #VU84612

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-49464

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
libheif
Other software / Other software solutions

Vendor: struktur AG

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the UncompressedImageCodec::get_luma_bits_per_pixel_from_configuration_unci() function. A remote attacker can trick the victim to open a specially crafted media file, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

libheif: 1.0.0 - 1.17.5


External links
http://github.com/strukturag/libheif/issues/1044


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability