Vulnerability Name:

CVE-2021-45930 (CCN-216493)

Assigned:2021-08-10
Published:2021-08-10
Updated:2022-02-10
Summary:Qt SVG in Qt 5.0.0 through 5.15.2 and 6.0.0 through 6.2.1 has an out-of-bounds write in QtPrivate::QCommonArrayOps<QPainterPath::Element>::growAppend (called from QPainterPath::addPath and QPathClipper::intersect).
CVSS v3 Severity:5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
7.5 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-787
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2021-45930

Source: CCN
Type: Google Security Research Issue 37025
qt:qtsvg_svg_qsvgrenderer_render: Crash in QtPrivate::QCommonArrayOps::growAppend

Source: MISC
Type: Exploit, Issue Tracking, Third Party Advisory
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=37025

Source: CCN
Type: Google Security Research Issue 37306
qt:qtsvg_svg_qsvgrenderer_render: Crash in QtPrivate::QPodArrayOps::copyAppend

Source: MISC
Type: Exploit, Issue Tracking, Third Party Advisory
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=37306

Source: XF
Type: UNKNOWN
qt-cve202145930-dos(216493)

Source: MISC
Type: Exploit, Third Party Advisory
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-1121.yaml

Source: CCN
Type: qtsvg GIT Repository
Do stricter error checking when parsing path nodes

Source: MISC
Type: Patch, Third Party Advisory
https://github.com/qt/qtsvg/commit/36cfd9efb9b22b891adee9c48d30202289cfa620

Source: MISC
Type: Patch, Third Party Advisory
https://github.com/qt/qtsvg/commit/79bb9f51fa374106a612d17c9d98d35d807be670

Source: MISC
Type: Patch, Third Party Advisory
https://github.com/qt/qtsvg/commit/a3b753c2d077313fc9eb93af547051b956e383fc

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20220123 [SECURITY] [DLA 2885-1] qtsvg-opensource-src security update

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20220124 [SECURITY] [DLA 2895-1] qt4-x11 security update

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2022-56f583fd79

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2022-1e29b8997a

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2022-8e3fbc74e9

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2021-45930

Vulnerable Configuration:Configuration 1:
  • cpe:/a:qt:qtsvg:*:*:*:*:*:*:*:* (Version >= 5.0.0 and <= 5.15.2)
  • OR cpe:/a:qt:qtsvg:*:*:*:*:*:*:*:* (Version >= 6.0.0 and <= 6.2.1)

  • Configuration 2:
  • cpe:/o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:35:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:qt:qt:5.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:qt:qt:5.15.2:*:*:*:*:*:*:*
  • OR cpe:/a:qt:qt:6.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:qt:qt:6.2.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.redhat.rhsa:def:20221920
    P
    RHSA-2022:1920: qt5-qtsvg security update (Moderate)
    2022-05-10
    BACK
    qt qtsvg *
    qt qtsvg *
    fedoraproject fedora 34
    fedoraproject fedora 35
    debian debian linux 9.0
    qt qt 5.0.0
    qt qt 5.15.2
    qt qt 6.0.0
    qt qt 6.2.1