CVE-2023-49464

libheif v1.17.5 was discovered to contain a segmentation violation via the function UncompressedImageCodec::get_luma_bits_per_pixel_from_configuration_unci.
References
Link Resource
https://github.com/strukturag/libheif/issues/1044 Exploit Issue Tracking Patch
Configurations

Configuration 1 (hide)

cpe:2.3:a:struktur:libheif:1.17.5:*:*:*:*:*:*:*

History

11 Dec 2023, 17:31

Type Values Removed Values Added
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:struktur:libheif:1.17.5:*:*:*:*:*:*:*
First Time Struktur
Struktur libheif
References () https://github.com/strukturag/libheif/issues/1044 - () https://github.com/strukturag/libheif/issues/1044 - Exploit, Issue Tracking, Patch

07 Dec 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-07 20:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-49464

Mitre link : CVE-2023-49464

CVE.ORG link : CVE-2023-49464


JSON object : View

Products Affected

struktur

  • libheif