A flaw was found in Qt. An out-of-bounds read vulnerability was found in QRadialFetchSimd in qt/qtbase/src/gui/painting/qdrawhelper_p.h in Qt/Qtbase. While rendering and displaying a crafted Scalable Vector Graphics (SVG) file this flaw may lead to an unauthorized memory access. The highest threat from this vulnerability is to data confidentiality and the application availability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2022-08-22T00:00:00

Updated: 2023-08-23T00:06:13.050577

Reserved: 2021-04-01T00:00:00


Link: CVE-2021-3481

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-08-22T15:15:13.363

Modified: 2023-08-23T01:15:08.603


Link: CVE-2021-3481

JSON object: View

cve-icon Redhat Information

No data.

CWE