[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256288

 
 

909

 
 

199146

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2021-3481Date: (C)2021-12-09   (M)2024-01-12


A flaw was found in Qt. An out-of-bounds read vulnerability was found in QRadialFetchSimd in qt/qtbase/src/gui/painting/qdrawhelper_p.h in Qt/Qtbase. While rendering and displaying a crafted Scalable Vector Graphics (SVG) file this flaw may lead to an unauthorized memory access. The highest threat from this vulnerability is to data confidentiality and the application availability.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.1CVSS Score :
Exploit Score: 1.8Exploit Score:
Impact Score: 5.2Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: NONEAuthentication:
User Interaction: REQUIREDConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: NONE 
Availability: HIGH 
  
Reference:
https://lists.debian.org/debian-lts-announce/2023/08/msg00028.html
https://access.redhat.com/security/cve/CVE-2021-3481
https://bugreports.qt.io/browse/QTBUG-91507
https://bugzilla.redhat.com/show_bug.cgi?id=1931444
https://codereview.qt-project.org/c/qt/qtsvg/+/337646

CWE    1
CWE-125
OVAL    10
oval:org.secpod.oval:def:78186
oval:org.secpod.oval:def:506435
oval:org.secpod.oval:def:89045878
oval:org.secpod.oval:def:2500480
...

© SecPod Technologies