Vulnerabilities (CVE)

Filtered by vendor Struktur Subscribe
Filtered by product Libheif
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-49460 1 Struktur 1 Libheif 2023-12-11 N/A 8.8 HIGH
libheif v1.17.5 was discovered to contain a segmentation violation via the function UncompressedImageCodec::decode_uncompressed_image.
CVE-2023-49462 1 Struktur 1 Libheif 2023-12-11 N/A 8.8 HIGH
libheif v1.17.5 was discovered to contain a segmentation violation via the component /libheif/exif.cc.
CVE-2023-49463 1 Struktur 1 Libheif 2023-12-11 N/A 8.8 HIGH
libheif v1.17.5 was discovered to contain a segmentation violation via the function find_exif_tag at /libheif/exif.cc.
CVE-2023-49464 1 Struktur 1 Libheif 2023-12-11 N/A 8.8 HIGH
libheif v1.17.5 was discovered to contain a segmentation violation via the function UncompressedImageCodec::get_luma_bits_per_pixel_from_configuration_unci.
CVE-2023-29659 2 Fedoraproject, Struktur 2 Fedora, Libheif 2023-12-10 N/A 6.5 MEDIUM
A Segmentation fault caused by a floating point exception exists in libheif 1.15.1 using crafted heif images via the heif::Fraction::round() function in box.cc, which causes a denial of service.
CVE-2023-0996 1 Struktur 1 Libheif 2023-12-10 N/A 7.8 HIGH
There is a vulnerability in the strided image data parsing code in the emscripten wrapper for libheif. An attacker could exploit this through a crafted image file to cause a buffer overflow in linear memory during a memcpy call.
CVE-2020-23109 1 Struktur 1 Libheif 2023-12-10 5.8 MEDIUM 8.1 HIGH
Buffer overflow vulnerability in function convert_colorspace in heif_colorconversion.cc in libheif v1.6.2, allows attackers to cause a denial of service and disclose sensitive information, via a crafted HEIF file.
CVE-2020-19499 1 Struktur 1 Libheif 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in heif::Box_iref::get_references in libheif 1.4.0, allows attackers to cause a Denial of Service or possibly other unspecified impact due to an invalid memory read.
CVE-2020-19498 1 Struktur 1 Libheif 2023-12-10 6.8 MEDIUM 8.8 HIGH
Floating point exception in function Fraction in libheif 1.4.0, allows attackers to cause a Denial of Service or possibly other unspecified impacts.
CVE-2019-11471 1 Struktur 1 Libheif 2023-12-10 6.8 MEDIUM 8.8 HIGH
libheif 1.4.0 has a use-after-free in heif::HeifContext::Image::set_alpha_channel in heif_context.h because heif_context.cc mishandles references to non-existing alpha images.