7.8
CVSSv3

CVE-2017-7961

Published: 19/04/2017 Updated: 17/05/2024
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 606
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The cr_tknzr_parse_rgb function in cr-tknzr.c in libcroco 0.6.11 and 0.6.12 has an "outside the range of representable values of type long" undefined behavior issue, which might allow remote malicious users to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted CSS file. NOTE: third-party analysis reports "This is not a security issue in my view. The conversion surely is truncating the double into a long value, but there is no impact as the value is one of the RGB components.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnome libcroco 0.6.12

gnome libcroco 0.6.11

Vendor Advisories

Debian Bug report logs - #860961 libcroco: CVE-2017-7960 CVE-2017-7961 Package: src:libcroco; Maintainer for src:libcroco is Debian GNOME Maintainers <pkg-gnome-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 22 Apr 2017 17:54:02 UTC Severity: important Tags: pat ...
** DISPUTED ** The cr_tknzr_parse_rgb function in cr-tknzrc in libcroco 0611 and 0612 has an "outside the range of representable values of type long" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted CSS file NOTE: third-party a ...