vulnerability

Red Hat: CVE-2016-5384: Moderate: fontconfig security and bug fix update (RHSA-2016:2601)

Severity
5
CVSS
(AV:L/AC:L/Au:N/C:P/I:P/A:P)
Published
Aug 12, 2016
Added
Nov 4, 2016
Modified
Jan 17, 2018

Description

fontconfig before 2.12.1 does not validate offsets, which allows local users to trigger arbitrary free calls and consequently conduct double free attacks and execute arbitrary code via a crafted cache file.

Solution(s)

redhat-upgrade-fontconfigredhat-upgrade-fontconfig-debuginforedhat-upgrade-fontconfig-develredhat-upgrade-fontconfig-devel-doc
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.