CVE-2019-19847 (NVD)

2019-12-17

Libspiro through 20190731 has a stack-based buffer overflow in the spiro_to_bpath0() function in spiro.c.

Products Libspiro
Type Out-of-bounds Write (CWE-787)
First patch - None (likely due to unavailable code)
Links https://github.com/fontforge/libspiro/issues/21