Vulnerability Details : CVE-2016-5384
fontconfig before 2.12.1 does not validate offsets, which allows local users to trigger arbitrary free calls and consequently conduct double free attacks and execute arbitrary code via a crafted cache file.
Vulnerability category: Memory CorruptionExecute code
Products affected by CVE-2016-5384
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
- cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
- cpe:2.3:a:fontconfig_project:fontconfig:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-5384
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 6 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-5384
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.6
|
MEDIUM | AV:L/AC:L/Au:N/C:P/I:P/A:P |
3.9
|
6.4
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2016-5384
-
The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-5384
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GGOS4YYB7UYAWX5AEXJZHDIX4ZMSXSW5/
[SECURITY] Fedora 24 Update: fontconfig-2.11.94-7.fc24 - package-announce - Fedora Mailing-Lists
-
https://lists.freedesktop.org/archives/fontconfig/2016-August/005792.html
[Fontconfig] fontconfig: Branch 'master' - 3 commitsMailing List;Patch;Third Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2016-2601.html
RHSA-2016:2601 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.securityfocus.com/bid/92339
Fontconfig CVE-2016-5384 Local Privilege Escalation VulnerabilityThird Party Advisory;VDB Entry
-
https://cgit.freedesktop.org/fontconfig/commit/?id=7a4a5bd7897d216f0794ca9dbce0a4a5c9d14940
fontconfig - Font customization and configuration library (mirrored from https://gitlab.freedesktop.org/fontconfig/fontconfig)Patch;Third Party Advisory
-
http://www.ubuntu.com/usn/USN-3063-1
USN-3063-1: Fontconfig vulnerability | Ubuntu security noticesThird Party Advisory
-
http://www.debian.org/security/2016/dsa-3644
Debian -- Security Information -- DSA-3644-1 fontconfigThird Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6CJ45VRAMCIISHOVKFVOQYQUSTUJP7FC/
[SECURITY] Fedora 23 Update: fontconfig-2.11.94-5.fc23 - package-announce - Fedora Mailing-Lists
Jump to