NA

CVE-2023-29659

Published: 05/05/2023 Updated: 07/11/2023
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

A Segmentation fault caused by a floating point exception exists in libheif 1.15.1 using crafted heif images via the heif::Fraction::round() function in box.cc, which causes a denial of service.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

struktur libheif 1.15.1

fedoraproject fedora 36

fedoraproject fedora 37

Vendor Advisories

Debian Bug report logs - #1035607 libheif: CVE-2023-29659 Package: src:libheif; Maintainer for src:libheif is Debian Multimedia Maintainers <debian-multimedia@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 6 May 2023 07:54:01 UTC Severity: important Tags: security, upstream Foun ...