Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2023-12000
HistoryAug 19, 2022 - 12:00 a.m.

OTFCC code issue vulnerability

2022-08-1900:00:00
China National Vulnerability Database
www.cnvd.org.cn
4
otfcc
code issue
vulnerability
opentype
font files
user-supplied data
x86_64-linux-gnu
libc.so.6
denial of service
attacker
exploitation

EPSS

0.001

Percentile

36.8%

OTFCC is Caryll open source a C library and utilities. It is used to parse and write OpenType font files. OTFCC version 0.10.4 contains a code issue vulnerability that stems from a lack of proper validation of user-supplied data in the /x86_64-linux-gnu/libc.so.6 0xbb384 file, which can be exploited by an attacker to cause a program denial of service.

EPSS

0.001

Percentile

36.8%