CVE-2016-5384

CVSS V2 Medium 4.6 CVSS V3 High 7.8
Description
fontconfig before 2.12.1 does not validate offsets, which allows local users to trigger arbitrary free calls and consequently conduct double free attacks and execute arbitrary code via a crafted cache file.
Overview
  • CVE ID
  • CVE-2016-5384
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2016-08-13T01:59:05
  • Last Modified Date
  • 2023-02-12T23:23:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:fontconfig_project:fontconfig:*:*:*:*:*:*:*:* 1 OR 2.12.1
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 06:35:46 Added to TrackCVE
2022-12-02 10:53:40 2016-08-13T01:59Z 2016-08-13T01:59:05 CVE Published Date updated
2022-12-02 10:53:40 2022-01-31T17:37:04 CVE Modified Date updated
2022-12-02 10:53:40 Analyzed Vulnerability Status updated
2023-02-02 23:05:35 2023-02-02T21:17:06 CVE Modified Date updated
2023-02-02 23:05:35 Analyzed Modified Vulnerability Status updated
2023-02-02 23:05:35 fontconfig before 2.12.1 does not validate offsets, which allows local users to trigger arbitrary free calls and consequently conduct double free attacks and execute arbitrary code via a crafted cache file. It was found that cache files were insufficiently validated in fontconfig. A local attacker could create a specially crafted cache file to trigger arbitrary free() calls, which in turn could lead to arbitrary code execution. Description updated
2023-02-02 23:05:38 References updated
2023-02-13 01:06:39 2023-02-12T23:23:25 CVE Modified Date updated
2023-02-13 01:06:39 It was found that cache files were insufficiently validated in fontconfig. A local attacker could create a specially crafted cache file to trigger arbitrary free() calls, which in turn could lead to arbitrary code execution. fontconfig before 2.12.1 does not validate offsets, which allows local users to trigger arbitrary free calls and consequently conduct double free attacks and execute arbitrary code via a crafted cache file. Description updated