RSS   Podatności dla 'Fontforge'   RSS

2021-02-23
 
CVE-2020-25690

CWE-119
 

 
An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

 
2020-01-03
 
CVE-2020-5496

CWE-787
 

 
FontForge 20190801 has a heap-based buffer overflow in the Type2NotDefSplines() function in splinesave.c.

 
 
CVE-2020-5395

CWE-416
 

 
FontForge 20190801 has a use-after-free in SFD_GetFontMetaData in sfd.c.

 
2017-07-23
 
CVE-2017-11569

CWE-125
 

 
FontForge 20161012 is vulnerable to a heap-based buffer over-read in readttfcopyrights (parsettf.c) resulting in DoS or code execution via a crafted otf file.

 


Copyright 2024, cxsecurity.com

 

Back to Top