The cr_tknzr_parse_rgb function in cr-tknzr.c in libcroco 0.6.11 and 0.6.12 has an "outside the range of representable values of type long" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted CSS file. NOTE: third-party analysis reports "This is not a security issue in my view. The conversion surely is truncating the double into a long value, but there is no impact as the value is one of the RGB components.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-19T15:00:00

Updated: 2024-08-05T16:19:29.446Z

Reserved: 2017-04-19T00:00:00

Link: CVE-2017-7961

cve-icon Vulnrichment

Updated: 2024-08-05T16:19:29.446Z

cve-icon NVD

Status : Modified

Published: 2017-04-19T15:59:00.210

Modified: 2024-08-05T17:15:26.800

Link: CVE-2017-7961

cve-icon Redhat

Severity : Low

Publid Date: 2017-04-16T00:00:00Z

Links: CVE-2017-7961 - Bugzilla