CVE List

CVE-2020-25690

Critical 8.8

An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

Published February 23, 2021.

Affected software

Get alerts for Fontforge Fontforge

Reference links