ghsa-77mw-2mfc-5cxm
Vulnerability from github
Published
2022-05-24 16:53
Modified
2024-04-04 01:39
Severity ?
Details

stb_image.h (aka the stb image loader) 2.23 has a heap-based buffer over-read in stbi__tga_load, leading to Information Disclosure or Denial of Service.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2019-15058"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-125"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2019-08-14T21:15:00Z",
    "severity": "CRITICAL"
  },
  "details": "stb_image.h (aka the stb image loader) 2.23 has a heap-based buffer over-read in stbi__tga_load, leading to Information Disclosure or Denial of Service.",
  "id": "GHSA-77mw-2mfc-5cxm",
  "modified": "2024-04-04T01:39:48Z",
  "published": "2022-05-24T16:53:37Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15058"
    },
    {
      "type": "WEB",
      "url": "https://github.com/nothings/stb/issues/790"
    },
    {
      "type": "WEB",
      "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934973"
    },
    {
      "type": "WEB",
      "url": "https://security-tracker.debian.org/tracker/CVE-2019-15058"
    },
    {
      "type": "WEB",
      "url": "https://www.cvedetails.com/cve/CVE-2019-15058"
    },
    {
      "type": "WEB",
      "url": "https://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg1695025.html"
    },
    {
      "type": "WEB",
      "url": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1695025.html"
    },
    {
      "type": "WEB",
      "url": "https://www.suse.com/security/cve/CVE-2019-15058"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…