Filtered by vendor Gnome Subscriptions
Filtered by product Libcroco Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-7961 1 Gnome 1 Libcroco 2024-08-05 7.8 High
The cr_tknzr_parse_rgb function in cr-tknzr.c in libcroco 0.6.11 and 0.6.12 has an "outside the range of representable values of type long" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted CSS file. NOTE: third-party analysis reports "This is not a security issue in my view. The conversion surely is truncating the double into a long value, but there is no impact as the value is one of the RGB components.
CVE-2017-8871 2 Gnome, Opensuse 2 Libcroco, Leap 2024-08-05 6.5 Medium
The cr_parser_parse_selector_core function in cr-parser.c in libcroco 0.6.12 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted CSS file.
CVE-2017-8834 2 Gnome, Opensuse 2 Libcroco, Leap 2024-08-05 6.5 Medium
The cr_tknzr_parse_comment function in cr-tknzr.c in libcroco 0.6.12 allows remote attackers to cause a denial of service (memory allocation error) via a crafted CSS file.
CVE-2017-7960 1 Gnome 1 Libcroco 2024-08-05 N/A
The cr_input_new_from_uri function in cr-input.c in libcroco 0.6.11 and 0.6.12 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted CSS file.
CVE-2020-12825 2 Gnome, Redhat 2 Libcroco, Enterprise Linux 2024-08-04 7.1 High
libcroco through 0.6.13 has excessive recursion in cr_parser_parse_any_core in cr-parser.c, leading to stack consumption.