Vulnerabilities > Fontforge > Fontforge > 20190801

DATE CVE VULNERABILITY TITLE RISK
2021-02-23 CVE-2020-25690 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Fontforge
An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens.
network
fontforge CWE-119
6.8
2020-01-03 CVE-2020-5496 Out-of-bounds Write vulnerability in multiple products
FontForge 20190801 has a heap-based buffer overflow in the Type2NotDefSplines() function in splinesave.c.
network
low complexity
fontforge opensuse CWE-787
8.8
2020-01-03 CVE-2020-5395 Use After Free vulnerability in multiple products
FontForge 20190801 has a use-after-free in SFD_GetFontMetaData in sfd.c.
network
low complexity
fontforge fedoraproject opensuse CWE-416
8.8
2019-08-29 CVE-2019-15785 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Fontforge
FontForge 20190813 through 20190820 has a buffer overflow in PrefsUI_LoadPrefs in prefs.c.
network
low complexity
fontforge CWE-119
7.5