Lucene search

K

Fontconfig Security Vulnerabilities

cve
cve

CVE-2016-5384

fontconfig before 2.12.1 does not validate offsets, which allows local users to trigger arbitrary free calls and consequently conduct double free attacks and execute arbitrary code via a crafted cache...

7.8CVSS

7.5AI Score

0.0004EPSS

2016-08-13 01:59 AM
81