Home Tools Exploits & CVE's Apple CoreText libFontParser.dylib Stack Corruption

Apple CoreText libFontParser.dylib Stack Corruption

0
Authored by Google Security Research, Tim Willis

Apple CoreText libFontParser.dylib suffers from a stack corruption vulnerability in the handling of /BlendDesignPositions Type 1 objects.

advisories | CVE-2020-0938, CVE-2020-29624

Exit mobile version