CVE-2016-5384

fontconfig before 2.12.1 does not validate offsets, which allows local users to trigger arbitrary free calls and consequently conduct double free attacks and execute arbitrary code via a crafted cache file.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:fontconfig_project:fontconfig:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

History

No history.

Information

Published : 2016-08-13 01:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-5384

Mitre link : CVE-2016-5384

CVE.ORG link : CVE-2016-5384


JSON object : View

Products Affected

fontconfig_project

  • fontconfig

fedoraproject

  • fedora

canonical

  • ubuntu_linux

debian

  • debian_linux
CWE
CWE-415

Double Free