CVE-2021-3481

high

Description

A flaw was found in Qt. An out-of-bounds read vulnerability was found in QRadialFetchSimd in qt/qtbase/src/gui/painting/qdrawhelper_p.h in Qt/Qtbase. While rendering and displaying a crafted Scalable Vector Graphics (SVG) file this flaw may lead to an unauthorized memory access. The highest threat from this vulnerability is to data confidentiality and the application availability.

References

https://access.redhat.com/security/cve/CVE-2021-3481

https://bugzilla.redhat.com/show_bug.cgi?id=1931444

https://lists.debian.org/debian-lts-announce/2023/08/msg00028.html

Details

Source: Mitre, NVD

Published: 2022-08-22

CVSS v3

Base Score: 7.1

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

Severity: High