Vulnerabilities (CVE)

Filtered by vendor Gnome Subscribe
Filtered by product Libcroco
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-7961 1 Gnome 1 Libcroco 2024-04-11 6.8 MEDIUM 7.8 HIGH
The cr_tknzr_parse_rgb function in cr-tknzr.c in libcroco 0.6.11 and 0.6.12 has an "outside the range of representable values of type long" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted CSS file. NOTE: third-party analysis reports "This is not a security issue in my view. The conversion surely is truncating the double into a long value, but there is no impact as the value is one of the RGB components.
CVE-2020-12825 1 Gnome 1 Libcroco 2023-12-10 5.8 MEDIUM 7.1 HIGH
libcroco through 0.6.13 has excessive recursion in cr_parser_parse_any_core in cr-parser.c, leading to stack consumption.
CVE-2017-8834 2 Gnome, Opensuse 2 Libcroco, Leap 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The cr_tknzr_parse_comment function in cr-tknzr.c in libcroco 0.6.12 allows remote attackers to cause a denial of service (memory allocation error) via a crafted CSS file.
CVE-2017-8871 2 Gnome, Opensuse 2 Libcroco, Leap 2023-12-10 7.1 HIGH 6.5 MEDIUM
The cr_parser_parse_selector_core function in cr-parser.c in libcroco 0.6.12 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted CSS file.
CVE-2017-7960 1 Gnome 1 Libcroco 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The cr_input_new_from_uri function in cr-input.c in libcroco 0.6.11 and 0.6.12 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted CSS file.