CVE-2021-3481

A flaw was found in Qt. An out-of-bounds read vulnerability was found in QRadialFetchSimd in qt/qtbase/src/gui/painting/qdrawhelper_p.h in Qt/Qtbase. While rendering and displaying a crafted Scalable Vector Graphics (SVG) file this flaw may lead to an unauthorized memory access. The highest threat from this vulnerability is to data confidentiality and the application availability.
Configurations

Configuration 1

cpe:2.3:a:qt:qt:5.15.1:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:6.0.0:-:*:*:*:*:*:*
cpe:2.3:a:qt:qt:6.2.0:-:*:*:*:*:*:*

Information

Published : 2022-08-22 03:15

Updated : 2022-08-25 12:42


NVD link : CVE-2021-3481

Mitre link : CVE-2021-3481

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read