Latest fontforge fontforge Vulnerabilities

An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory alloc...
redhat/fontforge<20200314
Fontforge Fontforge<20200314
FontForge 20190801 has a heap-based buffer overflow in the Type2NotDefSplines() function in splinesave.c.
Fontforge Fontforge=20190801
openSUSE Leap=15.1
FontForge 20190801 has a use-after-free in SFD_GetFontMetaData in sfd.c.
Fontforge Fontforge=20190801
Fedoraproject Fedora=31
openSUSE Leap=15.1
Fontforge Fontforge<=20190801

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203