Vulnerabilities > Struktur > Libheif

DATE CVE VULNERABILITY TITLE RISK
2023-12-07 CVE-2023-49460 Unspecified vulnerability in Struktur Libheif 1.17.5
libheif v1.17.5 was discovered to contain a segmentation violation via the function UncompressedImageCodec::decode_uncompressed_image.
network
low complexity
struktur
8.8
2023-12-07 CVE-2023-49462 Unspecified vulnerability in Struktur Libheif 1.17.5
libheif v1.17.5 was discovered to contain a segmentation violation via the component /libheif/exif.cc.
network
low complexity
struktur
8.8
2023-12-07 CVE-2023-49463 Unspecified vulnerability in Struktur Libheif 1.17.5
libheif v1.17.5 was discovered to contain a segmentation violation via the function find_exif_tag at /libheif/exif.cc.
network
low complexity
struktur
8.8
2023-12-07 CVE-2023-49464 Unspecified vulnerability in Struktur Libheif 1.17.5
libheif v1.17.5 was discovered to contain a segmentation violation via the function UncompressedImageCodec::get_luma_bits_per_pixel_from_configuration_unci.
network
low complexity
struktur
8.8
2023-05-05 CVE-2023-29659 Divide By Zero vulnerability in multiple products
A Segmentation fault caused by a floating point exception exists in libheif 1.15.1 using crafted heif images via the heif::Fraction::round() function in box.cc, which causes a denial of service.
network
low complexity
struktur fedoraproject CWE-369
6.5
2023-02-24 CVE-2023-0996 Classic Buffer Overflow vulnerability in Struktur Libheif 1.14.2
There is a vulnerability in the strided image data parsing code in the emscripten wrapper for libheif.
local
low complexity
struktur CWE-120
7.8
2021-11-03 CVE-2020-23109 Classic Buffer Overflow vulnerability in Struktur Libheif 1.6.2
Buffer overflow vulnerability in function convert_colorspace in heif_colorconversion.cc in libheif v1.6.2, allows attackers to cause a denial of service and disclose sensitive information, via a crafted HEIF file.
network
struktur CWE-120
5.8
2021-07-21 CVE-2020-19498 Unspecified vulnerability in Struktur Libheif 1.4.0
Floating point exception in function Fraction in libheif 1.4.0, allows attackers to cause a Denial of Service or possibly other unspecified impacts.
network
struktur
6.8
2021-07-21 CVE-2020-19499 Out-of-bounds Read vulnerability in Struktur Libheif 1.4.0
An issue was discovered in heif::Box_iref::get_references in libheif 1.4.0, allows attackers to cause a Denial of Service or possibly other unspecified impact due to an invalid memory read.
network
struktur CWE-125
6.8
2019-04-23 CVE-2019-11471 Use After Free vulnerability in Struktur Libheif 1.4.0
libheif 1.4.0 has a use-after-free in heif::HeifContext::Image::set_alpha_channel in heif_context.h because heif_context.cc mishandles references to non-existing alpha images.
network
struktur CWE-416
6.8