CVE-2019-1010258

nanosvg library nanosvg after commit c1f6e209c16b18b46aa9f45d7e619acf42c29726 is affected by: Buffer Overflow. The impact is: Memory corruption leading to at least DoS. More severe impact vectors need more investigation. The component is: it's part of a svg processing library. function nsvg__parseColorRGB in src/nanosvg.h / line 1227. The attack vector is: It depends library usage. If input is passed from the network, then network connectivity is enough. Most likely an attack will require opening a specially crafted .svg file.
References
Configurations

Configuration 1

cpe:2.3:a:nanosvg_project:nanosvg:-:*:*:*:*:*:*:*

Information

Published : 2019-05-15 06:29

Updated : 2021-07-21 11:39


NVD link : CVE-2019-1010258

Mitre link : CVE-2019-1010258

Products Affected
No products.
CWE