Vulnerability Database
Blog
FAQ
Docs
arrow_forward
search
CVE-2024-25081
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2024-25081
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2024-25081.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2024-25081
Downstream
DEBIAN-CVE-2024-25081
DLA-3754-1
DSA-5641-1
OESA-2024-1228
RHSA-2024:4267
RHSA-2024:9439
RLSA-2024:4267
RLSA-2024:9439
SUSE-SU-2024:0863-1
SUSE-SU-2024:0864-1
UBUNTU-CVE-2024-25081
USN-6856-1
openSUSE-SU-2024:13755-1
Related
ALSA-2024:4267
ALSA-2024:9439
MGASA-2024-0082
SUSE-SU-2024:0863-1
SUSE-SU-2024:0864-1
openSUSE-SU-2024:13755-1
Published
2024-02-26T16:27:58Z
Modified
2025-10-16T06:06:13.192898Z
Severity
4.2 (Medium)
CVSS_V3 - CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L
CVSS Calculator
Summary
[none]
Details
Splinefont in FontForge through 20230101 allows command injection via crafted filenames.
References
http://www.openwall.com/lists/oss-security/2024/03/08/2
https://lists.debian.org/debian-lts-announce/2024/03/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GCH22HIO2C6M4BZWF5EYIWVFBXL5BQAH/
https://github.com/fontforge/fontforge/pull/5367
https://fontforge.org/en-US/downloads/
Affected packages
Git
/
github.com/fontforge/fontforge
Affected ranges
Type
GIT
Repo
https://github.com/fontforge/fontforge
Events
Introduced
0
Unknown introduced commit / All previous commits are affected
Last affected
a1dad3e81da03d5d5f3c4c1c1b9b5ca5ebcfcecf
Affected versions
2.*
2.0.20140101
Other
20140813
20141013
20141014
20141126
20141230
20150228
20150330
20150430
20150612
20150824
20160403
20160404
20160930
20161001
20161004
20161005
20161012
20170730
20170731
20190317
20190413
20190801
20200314
20201107
20220308
20230101
v20110222
v20120731-b
v2.*
v2.1.0
CVE-2024-25081 - OSV