7.8
CVSSv3

CVE-2016-5384

Published: 13/08/2016 Updated: 12/02/2023
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

fontconfig prior to 2.12.1 does not validate offsets, which allows local users to trigger arbitrary free calls and consequently conduct double free attacks and execute arbitrary code via a crafted cache file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

fedoraproject fedora 24

fedoraproject fedora 23

fontconfig project fontconfig

debian debian linux 8.0

canonical ubuntu linux 14.04

canonical ubuntu linux 16.04

canonical ubuntu linux 12.04

Vendor Advisories

Synopsis Moderate: fontconfig security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for fontconfig is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CV ...
Debian Bug report logs - #833570 fontconfig: CVE-2016-5384: possible double free due to insufficiently validated cache files Package: src:fontconfig; Maintainer for src:fontconfig is Debian freedesktoporg maintainers <pkg-freedesktop-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianor ...
Fontconfig be made to crash or run programs if it opened a specially crafted file ...
It was found that cache files were insufficiently validated in fontconfig A local attacker could create a specially crafted cache file to trigger arbitrary free() calls, which in turn could lead to arbitrary code execution ...