CVE-2017-7961

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2017-7961
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2017-7961.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2017-7961
Related
Withdrawn
2019-06-18T18:06:09Z
Published
2017-04-19T15:59:00Z
Modified
2024-09-03T01:59:48.674139Z
Severity
  • 7.8 (High) CVSS_V3 - CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

The crtknzrparse_rgb function in cr-tknzr.c in libcroco 0.6.11 and 0.6.12 has an "outside the range of representable values of type long" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted CSS file. NOTE: third-party analysis reports "This is not a security issue in my view. The conversion surely is truncating the double into a long value, but there is no impact as the value is one of the RGB components.

References

Affected packages

Alpine:v3.10 / libcroco

Package

Name
libcroco
Purl
pkg:apk/alpine/libcroco?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.6.13-r1

Affected versions

0.*

0.6.2-r0
0.6.2-r1
0.6.2-r2
0.6.2-r3
0.6.2-r4
0.6.2-r5
0.6.3-r0
0.6.4-r0
0.6.4-r1
0.6.5-r0
0.6.8-r0
0.6.9-r0
0.6.11-r0
0.6.11-r1
0.6.12-r0
0.6.12-r1
0.6.13-r0

Alpine:v3.11 / libcroco

Package

Name
libcroco
Purl
pkg:apk/alpine/libcroco?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.6.13-r1

Affected versions

0.*

0.6.2-r0
0.6.2-r1
0.6.2-r2
0.6.2-r3
0.6.2-r4
0.6.2-r5
0.6.3-r0
0.6.4-r0
0.6.4-r1
0.6.5-r0
0.6.8-r0
0.6.9-r0
0.6.11-r0
0.6.11-r1
0.6.12-r0
0.6.12-r1
0.6.13-r0

Alpine:v3.7 / libcroco

Package

Name
libcroco
Purl
pkg:apk/alpine/libcroco?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.6.12-r1

Affected versions

0.*

0.6.2-r0
0.6.2-r1
0.6.2-r2
0.6.2-r3
0.6.2-r4
0.6.2-r5
0.6.3-r0
0.6.4-r0
0.6.4-r1
0.6.5-r0
0.6.8-r0
0.6.9-r0
0.6.11-r0
0.6.11-r1
0.6.12-r0

Alpine:v3.8 / libcroco

Package

Name
libcroco
Purl
pkg:apk/alpine/libcroco?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.6.12-r2

Affected versions

0.*

0.6.2-r0
0.6.2-r1
0.6.2-r2
0.6.2-r3
0.6.2-r4
0.6.2-r5
0.6.3-r0
0.6.4-r0
0.6.4-r1
0.6.5-r0
0.6.8-r0
0.6.9-r0
0.6.11-r0
0.6.11-r1
0.6.12-r0
0.6.12-r1

Alpine:v3.9 / libcroco

Package

Name
libcroco
Purl
pkg:apk/alpine/libcroco?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.6.12-r2

Affected versions

0.*

0.6.2-r0
0.6.2-r1
0.6.2-r2
0.6.2-r3
0.6.2-r4
0.6.2-r5
0.6.3-r0
0.6.4-r0
0.6.4-r1
0.6.5-r0
0.6.8-r0
0.6.9-r0
0.6.11-r0
0.6.11-r1
0.6.12-r0
0.6.12-r1

Git / git.gnome.org/browse/libcroco

Affected ranges

Type
GIT
Repo
https://git.gnome.org/browse/libcroco
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Last affected
0d0162098ac6630113da9e66620ab29459352dd6
Last affected
d8a1a160186a45a5852abc06916f9e452ace9e00

Affected versions

0.*

0.6.10
0.6.11
0.6.12
0.6.3
0.6.4
0.6.5
0.6.6
0.6.7
0.6.8
0.6.9

Other

GNOME_2_6_ANCHOR
INITIAL_GNU_ARCH_IMPORT
before_term_types_cleanup
rel-0-3-0
rel_0_1
rel_0_2
start
tla-cvs-synch-05-29-2004-1
tla-cvs-synch-06-09-2004-0
tla-cvs-synch-06-09-2004-1