CVE-2021-28021

NameCVE-2021-28021
DescriptionBuffer overflow vulnerability in function stbi__extend_receive in stb_image.h in stb 2.26 via a crafted JPEG file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3305-1
Debian Bugs1014530

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libstb (PTS)buster0.0~git20180212.15.e6afb9c-1vulnerable
buster (security)0.0~git20180212.15.e6afb9c-1+deb10u1fixed
bullseye0.0~git20200713.b42009b+ds-1vulnerable
bookworm0.0~git20220908.8b5f1f3+ds-1fixed
sid, trixie0.0~git20230129.5736b15+ds-1.2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libstbsourcebuster0.0~git20180212.15.e6afb9c-1+deb10u1DLA-3305-1
libstbsource(unstable)0.0~git20220908.8b5f1f3+ds-11014530

Notes

[bullseye] - libstb <no-dsa> (Minor issue)
https://github.com/nothings/stb/issues/1108
https://github.com/nothings/stb/commit/86b7570cfba845e8209c6aec2d15e487bb1d8bb4

Search for package or bug name: Reporting problems