Denial of service in Qt



Published: 2021-08-12 | Updated: 2022-08-30
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-38593
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Qt
Universal components / Libraries / Scripting languages

Vendor Trolltech

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU66867

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-38593

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error when rendering SVG file within in QOutlineMapper::convertPath. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger out-of-bounds write and crash the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Qt: 5.15.0 - 6.1.2

External links

http://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
http://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
http://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
http://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
http://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
http://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
http://wiki.qt.io/Qt_5.15_Release#Known_Issues
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36VN2WKMNQUSTF6ZW2X52NPAJVXJ4S5I/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HY5YCSDCTLHVMP3OXOM6HNTWHV6DBHDX/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###