CVE-2020-25690

An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1893188 Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:fontforge:fontforge:*:*:*:*:*:*:*:*

History

01 Mar 2021, 21:19

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.8
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1893188 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1893188 - Issue Tracking, Patch, Third Party Advisory
CPE cpe:2.3:a:fontforge:fontforge:*:*:*:*:*:*:*:*

23 Feb 2021, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-23 04:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-25690

Mitre link : CVE-2020-25690

CVE.ORG link : CVE-2020-25690


JSON object : View

Products Affected

fontforge

  • fontforge
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer