Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-7961

Published: 19 April 2017

** DISPUTED ** The cr_tknzr_parse_rgb function in cr-tknzr.c in libcroco 0.6.11 and 0.6.12 has an "outside the range of representable values of type long" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted CSS file. NOTE: third-party analysis reports "This is not a security issue in my view. The conversion surely is truncating the double into a long value, but there is no impact as the value is one of the RGB components."

Notes

AuthorNote
mdeslaur
this issue was disputed, marking as not-affected

Priority

Low

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
libcroco
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Not vulnerable

focal Not vulnerable

precise Ignored
(end of life)
trusty Not vulnerable

upstream
Released (0.6.11-3)
xenial Not vulnerable

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
Patches:
upstream: https://git.gnome.org/browse/libcroco/commit/?id=9ad72875e9f08e4c519ef63d44cdbd94aa9504f7

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H