Lucene search

K

Nothings Security Vulnerabilities

cve
cve

CVE-2022-25515

stb_truetype.h v1.26 was discovered to contain a heap-buffer-overflow via the function ttULONG() at stb_truetype.h. NOTE: Third party has disputed stating that the source code has also a disclaimer that it should only be used with trusted...

6.5CVSS

6.6AI Score

0.001EPSS

2022-03-17 01:15 AM
69
cve
cve

CVE-2022-25514

stb_truetype.h v1.26 was discovered to contain a heap-buffer-overflow via the function ttUSHORT() at stb_truetype.h. NOTE: Third party has disputed stating that the source code has also a disclaimer that it should only be used with trusted...

7.5CVSS

7.6AI Score

0.001EPSS

2022-03-17 01:15 AM
67
cve
cve

CVE-2022-25516

stb_truetype.h v1.26 was discovered to contain a heap-buffer-overflow via the function stbtt__find_table at stb_truetype.h. NOTE: Third party has disputed stating that the source code has also a disclaimer that it should only be used with trusted...

6.5CVSS

6.6AI Score

0.001EPSS

2022-03-17 01:15 AM
63
cve
cve

CVE-2023-43898

Nothings stb 2.28 was discovered to contain a Null Pointer Dereference via the function stbi__convert_format. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted pic...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-10-03 09:15 PM
80
cve
cve

CVE-2023-43281

Double Free vulnerability in Nothings Stb Image.h v.2.28 allows a remote attacker to cause a denial of service via a crafted file to the stbi_load_gif_main...

6.5CVSS

6.7AI Score

0.002EPSS

2023-10-25 06:17 PM
17
cve
cve

CVE-2021-42716

An issue was discovered in stb stb_image.h 2.27. The PNM loader incorrectly interpreted 16-bit PGM files as 8-bit when converting to RGBA, leading to a buffer overflow when later reinterpreting the result as a 16-bit buffer. An attacker could potentially have crashed a service using stb_image, or.....

7.1CVSS

7.1AI Score

0.002EPSS

2021-10-21 07:15 PM
63
cve
cve

CVE-2023-45675

stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger out of bounds write in f->vendor[len] = (char)'\0';. The root cause is that if the len read in start_decoder is -1 and len + 1 becomes 0 when passed to setup_malloc. The setup_malloc...

7.8CVSS

7.3AI Score

0.001EPSS

2023-10-21 12:15 AM
22
cve
cve

CVE-2023-45662

stb_image is a single file MIT licensed library for processing images. When stbi_set_flip_vertically_on_load is set to TRUE and req_comp is set to a number that doesn’t match the real number of components per pixel, the library attempts to flip the image vertically. A crafted image file can...

8.1CVSS

6.6AI Score

0.001EPSS

2023-10-21 12:15 AM
25
cve
cve

CVE-2023-45666

stb_image is a single file MIT licensed library for processing images. It may look like stbi__load_gif_main doesn’t give guarantees about the content of output value *delays upon failure. Although it sets *delays to zero at the beginning, it doesn’t do it in case the image is not recognized as...

9.8CVSS

6.8AI Score

0.001EPSS

2023-10-21 12:15 AM
59
cve
cve

CVE-2023-45663

stb_image is a single file MIT licensed library for processing images. The stbi__getn function reads a specified number of bytes from context (typically a file) into the specified buffer. In case the file stream points to the end, it returns zero. There are two places where its return value is not....

5.5CVSS

6.7AI Score

0.001EPSS

2023-10-21 12:15 AM
22
cve
cve

CVE-2023-45664

stb_image is a single file MIT licensed library for processing images. A crafted image file can trigger stbi__load_gif_main_outofmem attempt to double-free the out variable. This happens in stbi__load_gif_main because when the layers * stride value is zero the behavior is implementation defined,...

8.8CVSS

7.1AI Score

0.001EPSS

2023-10-21 12:15 AM
44
cve
cve

CVE-2023-45661

stb_image is a single file MIT licensed library for processing images. A crafted image file may trigger out of bounds memcpy read in stbi__gif_load_next. This happens because two_back points to a memory address lower than the start of the buffer out. This issue may be used to leak internal memory.....

7.1CVSS

6.7AI Score

0.001EPSS

2023-10-21 12:15 AM
35
cve
cve

CVE-2022-28042

stb_image.h v2.27 was discovered to contain an heap-based use-after-free via the function...

8.8CVSS

8.7AI Score

0.003EPSS

2022-04-15 02:15 PM
61
2
cve
cve

CVE-2023-45667

stb_image is a single file MIT licensed library for processing images. If stbi__load_gif_main in stbi_load_gif_from_memory fails it returns a null pointer and may keep the z variable uninitialized. In case the caller also sets the flip vertically flag, it continues and calls...

7.5CVSS

6.8AI Score

0.001EPSS

2023-10-21 12:15 AM
17
cve
cve

CVE-2022-28041

stb_image.h v2.27 was discovered to contain an integer overflow via the function stbi__jpeg_decode_block_prog_dc. This vulnerability allows attackers to cause a Denial of Service (DoS) via unspecified...

6.5CVSS

6.5AI Score

0.004EPSS

2022-04-15 02:15 PM
50
cve
cve

CVE-2021-42715

An issue was discovered in stb stb_image.h 1.33 through 2.27. The HDR loader parsed truncated end-of-file RLE scanlines as an infinite sequence of zero-length runs. An attacker could potentially have caused denial of service in applications using stb_image by submitting crafted HDR...

5.5CVSS

6AI Score

0.001EPSS

2021-10-21 07:15 PM
67
cve
cve

CVE-2023-45679

stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger memory allocation failure in start_decoder. In that case the function returns early, but some of the pointers in f->comment_list are left initialized and later setup_free is called on the...

7.8CVSS

7.8AI Score

0.001EPSS

2023-10-21 12:15 AM
22
cve
cve

CVE-2023-45682

stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger out of bounds read in DECODE macro when var is negative. As it can be seen in the definition of DECODE_RAW a negative var is a valid value. This issue may be used to leak internal memory...

7.1CVSS

6.6AI Score

0.0005EPSS

2023-10-21 12:15 AM
13
cve
cve

CVE-2023-45680

stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger memory allocation failure in start_decoder. In that case the function returns early, the f->comment_list is set to NULL, but f->comment_list_length is not reset. Later in vorbis_deinit...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-10-21 12:15 AM
48
cve
cve

CVE-2023-45678

stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger out of buffer write in start_decoder because at maximum m->submaps can be 16 but submap_floor and submap_residue are declared as arrays of 15 elements. This issue may lead to code...

7.8CVSS

7.9AI Score

0.001EPSS

2023-10-21 12:15 AM
32
cve
cve

CVE-2023-45677

stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger out of bounds write in f->vendor[len] = (char)'\0';. The root cause is that if len read in start_decoder is a negative number and setup_malloc successfully allocates memory in that case,....

7.8CVSS

7.9AI Score

0.001EPSS

2023-10-21 12:15 AM
38
cve
cve

CVE-2023-45676

stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger out of bounds write in f->vendor[i] = get8_packet(f);. The root cause is an integer overflow in setup_malloc. A sufficiently large value in the variable sz overflows with sz+7 in and the....

7.8CVSS

8AI Score

0.001EPSS

2023-10-21 12:15 AM
42
cve
cve

CVE-2023-45681

stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger memory write past an allocated heap buffer in start_decoder. The root cause is a potential integer overflow in sizeof(char*) * (f->comment_list_length) which may make setup_malloc allocat...

7.8CVSS

8AI Score

0.001EPSS

2023-10-21 12:15 AM
16