CVE

CVE-2016-5384 (debian_linux, fedora, fontconfig)

CVE-2016-5384 (debian_linux, fedora, fontconfig)

fontconfig before 2.12.1 does not validate offsets, which allows local users to trigger arbitrary free calls and consequently conduct double free attacks and execute arbitrary code via a crafted cache file.

Source: CVE-2016-5384 (debian_linux, fedora, fontconfig)

Exit mobile version