Vulnerability Name: | CVE-2021-45930 (CCN-216493) | ||||||||||||||||||
Assigned: | 2021-08-10 | ||||||||||||||||||
Published: | 2021-08-10 | ||||||||||||||||||
Updated: | 2022-02-10 | ||||||||||||||||||
Summary: | Qt SVG in Qt 5.0.0 through 5.15.2 and 6.0.0 through 6.2.1 has an out-of-bounds write in QtPrivate::QCommonArrayOps<QPainterPath::Element>::growAppend (called from QPainterPath::addPath and QPathClipper::intersect). | ||||||||||||||||||
CVSS v3 Severity: | 5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H) 4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
6.5 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
| ||||||||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2021-45930 Source: CCN Type: Google Security Research Issue 37025 qt:qtsvg_svg_qsvgrenderer_render: Crash in QtPrivate::QCommonArrayOps Source: MISC Type: Exploit, Issue Tracking, Third Party Advisory https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=37025 Source: CCN Type: Google Security Research Issue 37306 qt:qtsvg_svg_qsvgrenderer_render: Crash in QtPrivate::QPodArrayOps Source: MISC Type: Exploit, Issue Tracking, Third Party Advisory https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=37306 Source: XF Type: UNKNOWN qt-cve202145930-dos(216493) Source: MISC Type: Exploit, Third Party Advisory https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-1121.yaml Source: CCN Type: qtsvg GIT Repository Do stricter error checking when parsing path nodes Source: MISC Type: Patch, Third Party Advisory https://github.com/qt/qtsvg/commit/36cfd9efb9b22b891adee9c48d30202289cfa620 Source: MISC Type: Patch, Third Party Advisory https://github.com/qt/qtsvg/commit/79bb9f51fa374106a612d17c9d98d35d807be670 Source: MISC Type: Patch, Third Party Advisory https://github.com/qt/qtsvg/commit/a3b753c2d077313fc9eb93af547051b956e383fc Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20220123 [SECURITY] [DLA 2885-1] qtsvg-opensource-src security update Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20220124 [SECURITY] [DLA 2895-1] qt4-x11 security update Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2022-56f583fd79 Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2022-1e29b8997a Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2022-8e3fbc74e9 Source: CCN Type: WhiteSource Vulnerability Database CVE-2021-45930 | ||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration RedHat 1: Configuration RedHat 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||
Oval Definitions | |||||||||||||||||||
| |||||||||||||||||||
BACK |