Upstream information

CVE-2023-0996 at MITRE

Description

There is a vulnerability in the strided image data parsing code in the emscripten wrapper for libheif. An attacker could exploit this through a crafted image file to cause a buffer overflow in linear memory during a memcpy call.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 7.5
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector Local Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required None
Scope Unchanged Unchanged
Confidentiality Impact High None
Integrity Impact High High
Availability Impact High None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1208640 [NEW]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libheif1 >= 1.12.0-150400.3.8.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-1766
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libheif1 >= 1.12.0-150400.3.8.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA libheif-1.12.0-150400.3.11.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA libheif1-1.12.0-150400.3.11.1
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • gdk-pixbuf-loader-libheif >= 1.12.0-150400.3.8.1
  • libheif-devel >= 1.12.0-150400.3.8.1
Patchnames:
SUSE Linux Enterprise Module for Package Hub 15 SP5 GA libheif-1.12.0-150400.3.11.1
openSUSE Leap 15.4
  • gdk-pixbuf-loader-libheif >= 1.12.0-150400.3.8.1
  • libheif-devel >= 1.12.0-150400.3.8.1
  • libheif1 >= 1.12.0-150400.3.8.1
  • libheif1-32bit >= 1.12.0-150400.3.8.1
Patchnames:
openSUSE-SLE-15.4-2023-1766


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 libheif Released
SUSE Linux Enterprise High Performance Computing 15 SP5 libheif Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 libheif Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 libheif Released
SUSE Linux Enterprise Server 15 SP5 libheif Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 libheif Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 libheif Released
SUSE Manager Proxy 4.3 libheif Released
SUSE Manager Retail Branch Server 4.3 libheif Released
SUSE Manager Server 4.3 libheif Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 libheif Released
SUSE Linux Enterprise High Performance Computing 15 SP4 libheif Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS libheif Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS libheif Affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 libheif Released
SUSE Linux Enterprise Server 15 SP4 libheif Released
SUSE Linux Enterprise Server 15 SP4-LTSS libheif Affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Real Time 15 SP4 libheif Affected


SUSE Timeline for this CVE

CVE page created: Fri Feb 24 07:00:19 2023
CVE page last modified: Thu Feb 22 17:22:13 2024