CVE-2019-19847

NameCVE-2019-19847
DescriptionLibspiro through 20190731 has a stack-based buffer overflow in the spiro_to_bpath0() function in spiro.c.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs947276

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libspiro (PTS)buster1:0.5.20150702-7vulnerable (unimportant)
bullseye1:20200505-2fixed
sid, trixie, bookworm1:20221101-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libspirosourcejessie(not affected)
libspirosource(unstable)1:20200505-1unimportant947276

Notes

[jessie] - libspiro <not-affected> (Vulnerable code not present)
https://github.com/fontforge/libspiro/issues/21
https://github.com/fontforge/libspiro/issues/21#issuecomment-567983822
https://github.com/fontforge/libspiro/commit/35233450c922787dad42321e359e5229ff470a1e

Search for package or bug name: Reporting problems