Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Struktur Subscribe
Filtered by product Libheif
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-0996 1 Struktur 1 Libheif 2023-03-07 N/A 7.8 HIGH
There is a vulnerability in the strided image data parsing code in the emscripten wrapper for libheif. An attacker could exploit this through a crafted image file to cause a buffer overflow in linear memory during a memcpy call.
CVE-2020-23109 1 Struktur 1 Libheif 2021-11-05 5.8 MEDIUM 8.1 HIGH
Buffer overflow vulnerability in function convert_colorspace in heif_colorconversion.cc in libheif v1.6.2, allows attackers to cause a denial of service and disclose sensitive information, via a crafted HEIF file.
CVE-2020-19498 1 Struktur 1 Libheif 2021-07-30 6.8 MEDIUM 8.8 HIGH
Floating point exception in function Fraction in libheif 1.4.0, allows attackers to cause a Denial of Service or possibly other unspecified impacts.
CVE-2020-19499 1 Struktur 1 Libheif 2021-07-30 6.8 MEDIUM 8.8 HIGH
An issue was discovered in heif::Box_iref::get_references in libheif 1.4.0, allows attackers to cause a Denial of Service or possibly other unspecified impact due to an invalid memory read.
CVE-2019-11471 1 Struktur 1 Libheif 2019-04-24 6.8 MEDIUM 8.8 HIGH
libheif 1.4.0 has a use-after-free in heif::HeifContext::Image::set_alpha_channel in heif_context.h because heif_context.cc mishandles references to non-existing alpha images.