CVE-2016-5384

NameCVE-2016-5384
Descriptionfontconfig before 2.12.1 does not validate offsets, which allows local users to trigger arbitrary free calls and consequently conduct double free attacks and execute arbitrary code via a crafted cache file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-587-1, DSA-3644-1
Debian Bugs833570

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
fontconfig (PTS)buster2.13.1-2fixed
bullseye2.13.1-4.2fixed
bookworm2.14.1-4fixed
sid, trixie2.15.0-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
fontconfigsourcewheezy2.9.0-7.1+deb7u1DLA-587-1
fontconfigsourcejessie2.11.0-6.3+deb8u1DSA-3644-1
fontconfigsource(unstable)2.11.0-6.5833570

Notes

https://lists.freedesktop.org/archives/fontconfig/2016-August/005792.html
Fixed by: https://cgit.freedesktop.org/fontconfig/commit/?id=7a4a5bd7897d216f0794ca9dbce0a4a5c9d14940 (2.12.1)

Search for package or bug name: Reporting problems