CVE-2019-11471

libheif 1.4.0 has a use-after-free in heif::HeifContext::Image::set_alpha_channel in heif_context.h because heif_context.cc mishandles references to non-existing alpha images.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:struktur:libheif:1.4.0:*:*:*:*:*:*:*

Information

Published : 2019-04-23 07:29

Updated : 2019-04-24 07:27


NVD link : CVE-2019-11471

Mitre link : CVE-2019-11471


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

struktur

  • libheif