CVE-2023-49462

libheif v1.17.5 was discovered to contain a segmentation violation via the component /libheif/exif.cc.
References
Link Resource
https://github.com/strukturag/libheif/issues/1043 Exploit Issue Tracking Patch
Configurations

Configuration 1 (hide)

cpe:2.3:a:struktur:libheif:1.17.5:*:*:*:*:*:*:*

History

11 Dec 2023, 17:32

Type Values Removed Values Added
CPE cpe:2.3:a:struktur:libheif:1.17.5:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References () https://github.com/strukturag/libheif/issues/1043 - () https://github.com/strukturag/libheif/issues/1043 - Exploit, Issue Tracking, Patch
First Time Struktur
Struktur libheif

07 Dec 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-07 20:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-49462

Mitre link : CVE-2023-49462

CVE.ORG link : CVE-2023-49462


JSON object : View

Products Affected

struktur

  • libheif