ghsa-92xj-745q-j6qr
Vulnerability from github
Published
2022-05-24 16:59
Modified
2022-05-24 16:59
Details

An out-of-bounds memory access in the generateDirectionalRuns() function in qtextengine.cpp in Qt qtbase 5.11.x and 5.12.x before 5.12.5 allows attackers to cause a denial of service by crashing an application via a text file containing many directional characters.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2019-18281"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2019-10-23T15:15:00Z",
    "severity": "MODERATE"
  },
  "details": "An out-of-bounds memory access in the generateDirectionalRuns() function in qtextengine.cpp in Qt qtbase 5.11.x and 5.12.x before 5.12.5 allows attackers to cause a denial of service by crashing an application via a text file containing many directional characters.",
  "id": "GHSA-92xj-745q-j6qr",
  "modified": "2022-05-24T16:59:39Z",
  "published": "2022-05-24T16:59:39Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18281"
    },
    {
      "type": "WEB",
      "url": "https://bugreports.qt.io/browse/QTBUG-77819"
    },
    {
      "type": "WEB",
      "url": "https://bugs.launchpad.net/ubuntu/+source/qtbase-opensource-src/+bug/1848784"
    },
    {
      "type": "WEB",
      "url": "https://codereview.qt-project.org/c/qt/qtbase/+/271889"
    },
    {
      "type": "WEB",
      "url": "https://seclists.org/bugtraq/2019/Nov/4"
    },
    {
      "type": "WEB",
      "url": "https://usn.ubuntu.com/4275-1"
    },
    {
      "type": "WEB",
      "url": "https://www.debian.org/security/2019/dsa-4556"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…