CVE-2023-49464

NameCVE-2023-49464
Descriptionlibheif v1.17.5 was discovered to contain a segmentation violation via the function UncompressedImageCodec::get_luma_bits_per_pixel_from_configuration_unci.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1059151

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libheif (PTS)buster1.3.2-2~deb10u1fixed
bullseye1.11.0-1vulnerable
bookworm1.15.1-1vulnerable
trixie, sid1.17.6-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libheifsourcebuster(not affected)
libheifsource(unstable)1.17.6-11059151

Notes

[bookworm] - libheif <no-dsa> (Minor issue)
[bullseye] - libheif <no-dsa> (Minor issue)
[buster] - libheif <not-affected> (Vulnerable code not present)
https://github.com/strukturag/libheif/issues/1044
https://github.com/strukturag/libheif/pull/1049
https://github.com/strukturag/libheif/commit/2bf226a300951e6897ee7267d0dd379ba5ad7287 (v1.17.6)

Search for package or bug name: Reporting problems