Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2023-11789
HistorySep 26, 2022 - 12:00 a.m.

OTFCC Buffer Overflow Vulnerability (CNVD-2023-11789)

2022-09-2600:00:00
China National Vulnerability Database
www.cnvd.org.cn
11
otfcc
buffer overflow
opentype font

EPSS

0.001

Percentile

46.4%

OTFCC is a C library and utility open sourced by Caryll. It is used to parse and write OpenType font files. OTFCC is vulnerable to a buffer overflow vulnerability that originates from a heap buffer overflow contained via /release-x64/otfccdump 0x6e7e3d. No detailed vulnerability details are currently available.

EPSS

0.001

Percentile

46.4%