CVE-2020-25690

An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1893188 Issue Tracking Patch
Configurations

Configuration 1

cpe:2.3:a:fontforge:fontforge:*:*:*:*:*:*:*:*

Information

Published : 2021-02-23 04:15

Updated : 2021-03-01 09:19


NVD link : CVE-2020-25690

Mitre link : CVE-2020-25690

Products Affected
No products.
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer