Vulnerabilities > Fontforge > Fontforge > 20161012

DATE CVE VULNERABILITY TITLE RISK
2017-07-23 CVE-2017-11570 Out-of-bounds Read vulnerability in Fontforge 20161012
FontForge 20161012 is vulnerable to a buffer over-read in umodenc (parsettf.c) resulting in DoS or code execution via a crafted otf file.
network
fontforge CWE-125
6.8
2017-07-23 CVE-2017-11569 Out-of-bounds Read vulnerability in Fontforge 20161012
FontForge 20161012 is vulnerable to a heap-based buffer over-read in readttfcopyrights (parsettf.c) resulting in DoS or code execution via a crafted otf file.
network
fontforge CWE-125
6.8
2017-07-23 CVE-2017-11568 Out-of-bounds Read vulnerability in Fontforge 20161012
FontForge 20161012 is vulnerable to a heap-based buffer over-read in PSCharStringToSplines (psread.c) resulting in DoS or code execution via a crafted otf file.
network
fontforge CWE-125
6.8