Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-28041

Published: 15 April 2022

stb_image.h v2.27 was discovered to contain an integer overflow via the function stbi__jpeg_decode_block_prog_dc. This vulnerability allows attackers to cause a Denial of Service (DoS) via unspecified vectors.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
libstb
Launchpad, Ubuntu, Debian
kinetic Ignored
(end of life, was needs-triage)
jammy Needs triage

lunar Ignored
(end of life, was needs-triage)
focal Needs triage

impish Ignored
(end of life)
trusty Ignored
(end of standard support)
upstream Needs triage

xenial Ignored
(end of standard support)
mantic Needs triage

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H