Filtered by vendor Nothings Subscriptions
Total 33 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-6617 1 Nothings 1 Stb Truetype.h 2024-08-04 8.8 High
stb stb_truetype.h through 1.22 has an assertion failure in stbtt__cff_int.
CVE-2020-6623 1 Nothings 1 Stb Truetype.h 2024-08-04 8.8 High
stb stb_truetype.h through 1.22 has an assertion failure in stbtt__cff_get_index.
CVE-2020-6618 1 Nothings 1 Stb Truetype.h 2024-08-04 8.8 High
stb stb_truetype.h through 1.22 has a heap-based buffer over-read in stbtt__find_table.
CVE-2020-6621 1 Nothings 1 Stb Truetype.h 2024-08-04 8.8 High
stb stb_truetype.h through 1.22 has a heap-based buffer over-read in ttUSHORT.
CVE-2021-42715 3 Debian, Fedoraproject, Nothings 3 Debian Linux, Fedora, Stb Image.h 2024-08-04 5.5 Medium
An issue was discovered in stb stb_image.h 1.33 through 2.27. The HDR loader parsed truncated end-of-file RLE scanlines as an infinite sequence of zero-length runs. An attacker could potentially have caused denial of service in applications using stb_image by submitting crafted HDR files.
CVE-2021-42716 2 Fedoraproject, Nothings 2 Fedora, Stb Image.h 2024-08-04 7.1 High
An issue was discovered in stb stb_image.h 2.27. The PNM loader incorrectly interpreted 16-bit PGM files as 8-bit when converting to RGBA, leading to a buffer overflow when later reinterpreting the result as a 16-bit buffer. An attacker could potentially have crashed a service using stb_image, or read up to 1024 bytes of non-consecutive heap data without control over the read location.
CVE-2022-28041 3 Debian, Fedoraproject, Nothings 3 Debian Linux, Fedora, Stb Image.h 2024-08-03 6.5 Medium
stb_image.h v2.27 was discovered to contain an integer overflow via the function stbi__jpeg_decode_block_prog_dc. This vulnerability allows attackers to cause a Denial of Service (DoS) via unspecified vectors.
CVE-2022-28042 3 Debian, Fedoraproject, Nothings 3 Debian Linux, Fedora, Stb Image.h 2024-08-03 8.8 High
stb_image.h v2.27 was discovered to contain an heap-based use-after-free via the function stbi__jpeg_huff_decode.
CVE-2022-25516 1 Nothings 1 Stb Truetype.h 2024-08-03 6.5 Medium
stb_truetype.h v1.26 was discovered to contain a heap-buffer-overflow via the function stbtt__find_table at stb_truetype.h. NOTE: Third party has disputed stating that the source code has also a disclaimer that it should only be used with trusted input.
CVE-2022-25515 1 Nothings 1 Stb Truetype.h 2024-08-03 6.5 Medium
stb_truetype.h v1.26 was discovered to contain a heap-buffer-overflow via the function ttULONG() at stb_truetype.h. NOTE: Third party has disputed stating that the source code has also a disclaimer that it should only be used with trusted input.
CVE-2022-25514 1 Nothings 1 Stb Truetype.h 2024-08-03 7.5 High
stb_truetype.h v1.26 was discovered to contain a heap-buffer-overflow via the function ttUSHORT() at stb_truetype.h. NOTE: Third party has disputed stating that the source code has also a disclaimer that it should only be used with trusted input.
CVE-2023-45681 1 Nothings 1 Stb Vorbis.c 2024-08-02 7.3 High
stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger memory write past an allocated heap buffer in `start_decoder`. The root cause is a potential integer overflow in `sizeof(char*) * (f->comment_list_length)` which may make `setup_malloc` allocate less memory than required. Since there is another integer overflow an attacker may overflow it too to force `setup_malloc` to return 0 and make the exploit more reliable. This issue may lead to code execution.
CVE-2023-43898 1 Nothings 1 Stb Image.h 2024-08-02 5.5 Medium
Nothings stb 2.28 was discovered to contain a Null Pointer Dereference via the function stbi__convert_format. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted pic file.