Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-11471

Published: 23 April 2019

libheif 1.4.0 has a use-after-free in heif::HeifContext::Image::set_alpha_channel in heif_context.h because heif_context.cc mishandles references to non-existing alpha images.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
libheif
Launchpad, Ubuntu, Debian
bionic
Released (1.1.0-2ubuntu0.1~esm1)
Available with Ubuntu Pro
cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan
Released (1.4.0-2)
focal
Released (1.4.0-2)
groovy
Released (1.4.0-2)
hirsute
Released (1.4.0-2)
impish
Released (1.4.0-2)
jammy
Released (1.4.0-2)
kinetic
Released (1.4.0-2)
lunar
Released (1.4.0-2)
mantic
Released (1.4.0-2)
noble
Released (1.4.0-2)
trusty Does not exist

upstream Needs triage

xenial Does not exist

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H