Vulnerabilities (CVE)

Filtered by vendor Stb Project Subscribe
Filtered by product Stb
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-37789 2 Debian, Stb Project 2 Debian Linux, Stb 2023-12-10 N/A 8.1 HIGH
stb_image.h 2.27 has a heap-based buffer over in stbi__jpeg_load, leading to Information Disclosure or Denial of Service.
CVE-2022-28048 2 Fedoraproject, Stb Project 2 Fedora, Stb 2023-12-10 6.8 MEDIUM 8.8 HIGH
STB v2.27 was discovered to contain an integer shift of invalid size in the component stbi__jpeg_decode_block_prog_ac.
CVE-2021-28021 3 Debian, Fedoraproject, Stb Project 3 Debian Linux, Fedora, Stb 2023-12-10 6.8 MEDIUM 7.8 HIGH
Buffer overflow vulnerability in function stbi__extend_receive in stb_image.h in stb 2.26 via a crafted JPEG file.
CVE-2019-15058 1 Stb Project 1 Stb 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
stb_image.h (aka the stb image loader) 2.23 has a heap-based buffer over-read in stbi__tga_load, leading to Information Disclosure or Denial of Service.