Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-5384

Published: 8 August 2016

fontconfig before 2.12.1 does not validate offsets, which allows local users to trigger arbitrary free calls and consequently conduct double free attacks and execute arbitrary code via a crafted cache file.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
fontconfig
Launchpad, Ubuntu, Debian
precise
Released (2.8.0-3ubuntu9.2)
trusty
Released (2.11.0-0ubuntu4.2)
upstream
Released (2.12.1)
xenial
Released (2.11.94-0ubuntu1.1)
yakkety
Released (2.11.94-0ubuntu2)
zesty
Released (2.11.94-0ubuntu2)
Patches:
upstream: https://cgit.freedesktop.org/fontconfig/commit/?id=7a4a5bd7897d216f0794ca9dbce0a4a5c9d14940

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H