CVE-2023-29659

NameCVE-2023-29659
DescriptionA Segmentation fault caused by a floating point exception exists in libheif 1.15.1 using crafted heif images via the heif::Fraction::round() function in box.cc, which causes a denial of service.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1035607

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libheif (PTS)buster1.3.2-2~deb10u1vulnerable
bullseye1.11.0-1vulnerable
bookworm1.15.1-1vulnerable
sid, trixie1.17.6-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libheifsource(unstable)1.16.2-11035607

Notes

[bookworm] - libheif <no-dsa> (Minor issue)
[bullseye] - libheif <no-dsa> (Minor issue)
[buster] - libheif <no-dsa> (Minor issue)
https://github.com/strukturag/libheif/issues/794
https://github.com/strukturag/libheif/commit/e05e15b57a38ec411cb9acb38512a1c36ff62991 (v1.15.2)

Search for package or bug name: Reporting problems