Vulnerability CVE-2017-11569


Published: 2017-07-23   Modified: 2017-07-24

Description:
FontForge 20161012 is vulnerable to a heap-based buffer over-read in readttfcopyrights (parsettf.c) resulting in DoS or code execution via a crafted otf file.

Type:

CWE-125

(Out-of-bounds Read)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Fontforge -> Fontforge 

 References:
http://www.debian.org/security/2017/dsa-3958
https://github.com/fontforge/fontforge/issues/3093

Copyright 2024, cxsecurity.com

 

Back to Top