CVE-2019-19847

Libspiro through 20190731 has a stack-based buffer overflow in the spiro_to_bpath0() function in spiro.c.
References
Link Resource
https://github.com/fontforge/libspiro/issues/21 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:libspiro_project:libspiro:*:*:*:*:*:*:*:*

Information

Published : 2019-12-17 04:15

Updated : 2020-01-08 09:40


NVD link : CVE-2019-19847

Mitre link : CVE-2019-19847

Products Affected
No products.
CWE