Vulnerabilities > Struktur > Libheif > 1.4.0

DATE CVE VULNERABILITY TITLE RISK
2021-07-21 CVE-2020-19498 Unspecified vulnerability in Struktur Libheif 1.4.0
Floating point exception in function Fraction in libheif 1.4.0, allows attackers to cause a Denial of Service or possibly other unspecified impacts.
network
struktur
6.8
2021-07-21 CVE-2020-19499 Out-of-bounds Read vulnerability in Struktur Libheif 1.4.0
An issue was discovered in heif::Box_iref::get_references in libheif 1.4.0, allows attackers to cause a Denial of Service or possibly other unspecified impact due to an invalid memory read.
network
struktur CWE-125
6.8
2019-04-23 CVE-2019-11471 Use After Free vulnerability in Struktur Libheif 1.4.0
libheif 1.4.0 has a use-after-free in heif::HeifContext::Image::set_alpha_channel in heif_context.h because heif_context.cc mishandles references to non-existing alpha images.
network
struktur CWE-416
6.8