Lucene search

K

Libheif Security Vulnerabilities - January

cve
cve

CVE-2019-11471

libheif 1.4.0 has a use-after-free in heif::HeifContext::Image::set_alpha_channel in heif_context.h because heif_context.cc mishandles references to non-existing alpha images.

8.8CVSS

8.5AI Score

0.003EPSS

2019-04-23 02:29 PM
58
cve
cve

CVE-2020-19498

Floating point exception in function Fraction in libheif 1.4.0, allows attackers to cause a Denial of Service or possibly other unspecified impacts.

8.8CVSS

8.7AI Score

0.002EPSS

2021-07-21 06:15 PM
31
2
cve
cve

CVE-2020-19499

An issue was discovered in heif::Box_iref::get_references in libheif 1.4.0, allows attackers to cause a Denial of Service or possibly other unspecified impact due to an invalid memory read.

8.8CVSS

8.7AI Score

0.002EPSS

2021-07-21 06:15 PM
26
cve
cve

CVE-2020-23109

Buffer overflow vulnerability in function convert_colorspace in heif_colorconversion.cc in libheif v1.6.2, allows attackers to cause a denial of service and disclose sensitive information, via a crafted HEIF file.

8.1CVSS

7.7AI Score

0.002EPSS

2021-11-03 05:15 PM
26
cve
cve

CVE-2023-0996

There is a vulnerability in the strided image data parsing code in the emscripten wrapper for libheif. An attacker could exploit this through a crafted image file to cause a buffer overflow in linear memory during a memcpy call.

7.8CVSS

7.6AI Score

0.001EPSS

2023-02-24 04:15 AM
26
cve
cve

CVE-2023-29659

A Segmentation fault caused by a floating point exception exists in libheif 1.15.1 using crafted heif images via the heif::Fraction::round() function in box.cc, which causes a denial of service.

6.5CVSS

6.1AI Score

0.001EPSS

2023-05-05 04:15 PM
38
cve
cve

CVE-2023-49460

libheif v1.17.5 was discovered to contain a segmentation violation via the function UncompressedImageCodec::decode_uncompressed_image.

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-07 08:15 PM
16
cve
cve

CVE-2023-49462

libheif v1.17.5 was discovered to contain a segmentation violation via the component /libheif/exif.cc.

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-07 08:15 PM
16
cve
cve

CVE-2023-49463

libheif v1.17.5 was discovered to contain a segmentation violation via the function find_exif_tag at /libheif/exif.cc.

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-07 08:15 PM
20
cve
cve

CVE-2023-49464

libheif v1.17.5 was discovered to contain a segmentation violation via the function UncompressedImageCodec::get_luma_bits_per_pixel_from_configuration_unci.

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-07 08:15 PM
12