libheif 1.4.0 has a use-after-free in heif::HeifContext::Image::set_alpha_channel in heif_context.h because heif_context.cc mishandles references to non-existing alpha images.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-23T13:55:06

Updated: 2024-08-04T22:55:40.136Z

Reserved: 2019-04-23T00:00:00

Link: CVE-2019-11471

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-23T14:29:00.697

Modified: 2019-04-24T14:27:02.807

Link: CVE-2019-11471

cve-icon Redhat

No data.