5.5
MEDIUM
CVE-2021-45930
Qt SVG Out-of-Bounds Write Vulnerability
Description

Qt SVG in Qt 5.0.0 through 5.15.2 and 6.0.0 through 6.2.1 has an out-of-bounds write in QtPrivate::QCommonArrayOps<QPainterPath::Element>::growAppend (called from QPainterPath::addPath and QPathClipper::intersect).

INFO

Published Date :

Jan. 1, 2022, 1:15 a.m.

Last Modified :

Nov. 7, 2023, 3:39 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-45930 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Qt qtsvg
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-45930 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-45930 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V75XNX4GDB64N5BSOAN474RUXXS5OHRU/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4GKOKVCSDZSOWWR3HOW5XUIUJC4MKQY5/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZIXNSX7FV733TWTTLY6FHSH3SCNQKKD/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/V75XNX4GDB64N5BSOAN474RUXXS5OHRU/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/GZIXNSX7FV733TWTTLY6FHSH3SCNQKKD/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/4GKOKVCSDZSOWWR3HOW5XUIUJC4MKQY5/
  • CVE Modified by [email protected]

    Aug. 23, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/08/msg00028.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 10, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/01/msg00020.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/01/msg00020.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/01/msg00022.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/01/msg00022.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4GKOKVCSDZSOWWR3HOW5XUIUJC4MKQY5/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4GKOKVCSDZSOWWR3HOW5XUIUJC4MKQY5/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/GZIXNSX7FV733TWTTLY6FHSH3SCNQKKD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/GZIXNSX7FV733TWTTLY6FHSH3SCNQKKD/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/V75XNX4GDB64N5BSOAN474RUXXS5OHRU/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/V75XNX4GDB64N5BSOAN474RUXXS5OHRU/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GZIXNSX7FV733TWTTLY6FHSH3SCNQKKD/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 06, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4GKOKVCSDZSOWWR3HOW5XUIUJC4MKQY5/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 24, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/01/msg00022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 23, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/01/msg00020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 21, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/V75XNX4GDB64N5BSOAN474RUXXS5OHRU/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 11, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=37025 No Types Assigned https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=37025 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=37306 No Types Assigned https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=37306 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-1121.yaml No Types Assigned https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-1121.yaml Exploit, Third Party Advisory
    Changed Reference Type https://github.com/qt/qtsvg/commit/36cfd9efb9b22b891adee9c48d30202289cfa620 No Types Assigned https://github.com/qt/qtsvg/commit/36cfd9efb9b22b891adee9c48d30202289cfa620 Patch, Third Party Advisory
    Changed Reference Type https://github.com/qt/qtsvg/commit/79bb9f51fa374106a612d17c9d98d35d807be670 No Types Assigned https://github.com/qt/qtsvg/commit/79bb9f51fa374106a612d17c9d98d35d807be670 Patch, Third Party Advisory
    Changed Reference Type https://github.com/qt/qtsvg/commit/a3b753c2d077313fc9eb93af547051b956e383fc No Types Assigned https://github.com/qt/qtsvg/commit/a3b753c2d077313fc9eb93af547051b956e383fc Patch, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:qt:qtsvg:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (including) 5.15.2 *cpe:2.3:a:qt:qtsvg:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (including) 6.2.1
  • CVE Modified by [email protected]

    Jan. 01, 2022

    Action Type Old Value New Value
    Changed Description Qt SVG in Qt 5.0.0 through 6.2.1 has an out-of-bounds write in QtPrivate::QCommonArrayOps<QPainterPath::Element>::growAppend (called from QPainterPath::addPath and QPathClipper::intersect). Qt SVG in Qt 5.0.0 through 5.15.2 and 6.0.0 through 6.2.1 has an out-of-bounds write in QtPrivate::QCommonArrayOps<QPainterPath::Element>::growAppend (called from QPainterPath::addPath and QPathClipper::intersect).
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-45930 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-45930 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.01%

score

0.36202

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability