CVE-2020-25690 – An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsi …

Vuln ID: CVE-2020-25690

Published:  2021-02-23  04:15:13Z

Description: An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):