CVE-2021-3481

high

Description

A flaw was found in Qt. An out-of-bounds read vulnerability was found in QRadialFetchSimd in qt/qtbase/src/gui/painting/qdrawhelper_p.h in Qt/Qtbase. While rendering and displaying a crafted Scalable Vector Graphics (SVG) file this flaw may lead to an unauthorized memory access. The highest threat from this vulnerability is to data confidentiality and the application availability.

References

https://lists.debian.org/debian-lts-announce/2023/08/msg00028.html

https://codereview.qt-project.org/c/qt/qtsvg/+/337646

https://bugzilla.redhat.com/show_bug.cgi?id=1931444

https://access.redhat.com/security/cve/CVE-2021-3481

Details

Source: Mitre, NVD

Published: 2022-08-22

Updated: 2023-08-23

Risk Information

CVSS v2

Base Score: 6.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 7.1

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

Severity: High