CVE-2021-38593 - log back

CVE-2021-38593 edited at 01 Sep 2021 11:34:16
References
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
+ https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
https://invent.kde.org/qt/qt/qtbase/-/commit/fed5713eeba5bf8e0ee413cb4e77109bfa7c2bce
CVE-2021-38593 edited at 26 Aug 2021 10:34:20
References
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
+ https://invent.kde.org/qt/qt/qtbase/-/commit/fed5713eeba5bf8e0ee413cb4e77109bfa7c2bce
CVE-2021-38593 edited at 12 Aug 2021 06:57:50
Severity
- Unknown
+ Medium
Remote
- Unknown
+ Local
Type
- Unknown
+ Arbitrary code execution
Description
+ Qt 5.0.0 through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
References
+ https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
+ https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
+ https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
Notes
CVE-2021-38593 created at 12 Aug 2021 06:56:35