CVE-2019-11471

NameCVE-2019-11471
Descriptionlibheif 1.4.0 has a use-after-free in heif::HeifContext::Image::set_alpha_channel in heif_context.h because heif_context.cc mishandles references to non-existing alpha images.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs928210

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libheif (PTS)buster1.3.2-2~deb10u1fixed
bullseye1.11.0-1fixed
bookworm1.15.1-1fixed
sid, trixie1.17.6-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libheifsourcebuster1.3.2-2~deb10u1
libheifsource(unstable)1.3.2-2928210

Notes

https://github.com/strukturag/libheif/commit/995a4283d8ed2d0d2c1ceb1a577b993df2f0e014
https://github.com/strukturag/libheif/issues/123

Search for package or bug name: Reporting problems