RHEL 7 : fontconfig (RHSA-2016:2601)

high Nessus Plugin ID 94564

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for fontconfig is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Fontconfig is designed to locate fonts within the system and select them according to requirements specified by applications.

Security Fix(es) :

* It was found that cache files were insufficiently validated in fontconfig. A local attacker could create a specially crafted cache file to trigger arbitrary free() calls, which in turn could lead to arbitrary code execution. (CVE-2016-5384)

Red Hat would like to thank Tobias Stoeckmann for reporting this issue.

Additional Changes :

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2016:2601

https://access.redhat.com/security/cve/cve-2016-5384

Plugin Details

Severity: High

ID: 94564

File Name: redhat-RHSA-2016-2601.nasl

Version: 2.12

Type: local

Agent: unix

Published: 11/4/2016

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:fontconfig, p-cpe:/a:redhat:enterprise_linux:fontconfig-debuginfo, p-cpe:/a:redhat:enterprise_linux:fontconfig-devel, p-cpe:/a:redhat:enterprise_linux:fontconfig-devel-doc, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.3, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/3/2016

Vulnerability Publication Date: 8/13/2016

Reference Information

CVE: CVE-2016-5384

RHSA: 2016:2601