Vulnerabilities > Nothings > STB Image H > 2.27

DATE CVE VULNERABILITY TITLE RISK
2022-04-15 CVE-2022-28041 Integer Overflow or Wraparound vulnerability in multiple products
stb_image.h v2.27 was discovered to contain an integer overflow via the function stbi__jpeg_decode_block_prog_dc.
network
low complexity
nothings fedoraproject debian CWE-190
6.5
2022-04-15 CVE-2022-28042 Use After Free vulnerability in multiple products
stb_image.h v2.27 was discovered to contain an heap-based use-after-free via the function stbi__jpeg_huff_decode.
network
low complexity
nothings fedoraproject debian CWE-416
8.8
2021-10-21 CVE-2021-42715 Infinite Loop vulnerability in multiple products
An issue was discovered in stb stb_image.h 1.33 through 2.27.
local
low complexity
nothings fedoraproject debian CWE-835
5.5
2021-10-21 CVE-2021-42716 Classic Buffer Overflow vulnerability in multiple products
An issue was discovered in stb stb_image.h 2.27.
local
low complexity
nothings fedoraproject CWE-120
7.1