vulnerability
Debian: CVE-2016-5384: fontconfig -- security update
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
5 | (AV:L/AC:L/Au:N/C:P/I:P/A:P) | Aug 8, 2016 | Aug 8, 2016 | Nov 27, 2024 |
Severity
5
CVSS
(AV:L/AC:L/Au:N/C:P/I:P/A:P)
Published
Aug 8, 2016
Added
Aug 8, 2016
Modified
Nov 27, 2024
Description
fontconfig before 2.12.1 does not validate offsets, which allows local users to trigger arbitrary free calls and consequently conduct double free attacks and execute arbitrary code via a crafted cache file.
Solution
debian-upgrade-fontconfig

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.