Upstream information

CVE-2024-25269 at MITRE

Description

libheif <= 1.17.6 contains a memory leak in the function JpegEncoder::Encode. This flaw allows an attacker to cause a denial of service attack.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  SUSE
Base Score 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1220976 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 libheif Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 libheif Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 libheif Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP5 libheif Not affected
SUSE Linux Enterprise Server 15 SP5 libheif Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 libheif Not affected
SUSE Manager Proxy 4.3 libheif Not affected
SUSE Manager Retail Branch Server 4.3 libheif Not affected
SUSE Manager Server 4.3 libheif Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 libheif Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 libheif Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS libheif Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS libheif Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 libheif Not affected
SUSE Linux Enterprise Server 15 SP4 libheif Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS libheif Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 libheif Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Real Time 15 SP4 libheif Not affected


SUSE Timeline for this CVE

CVE page created: Tue Mar 5 03:00:10 2024
CVE page last modified: Tue Apr 23 14:00:43 2024