Debian DSA-3644-1 : fontconfig - security update

high Nessus Plugin ID 92795

Synopsis

The remote Debian host is missing a security-related update.

Description

Tobias Stoeckmann discovered that cache files are insufficiently validated in fontconfig, a generic font configuration library. An attacker can trigger arbitrary free() calls, which in turn allows double free attacks and therefore arbitrary code execution. In combination with setuid binaries using crafted cache files, this could allow privilege escalation.

Solution

Upgrade the fontconfig packages.

For the stable distribution (jessie), this problem has been fixed in version 2.11.0-6.3+deb8u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=833570

https://packages.debian.org/source/jessie/fontconfig

https://www.debian.org/security/2016/dsa-3644

Plugin Details

Severity: High

ID: 92795

File Name: debian_DSA-3644.nasl

Version: 2.10

Type: local

Agent: unix

Published: 8/9/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:fontconfig, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 8/8/2016

Reference Information

CVE: CVE-2016-5384

DSA: 3644