[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-6855Date: (C)2016-09-12   (M)2023-12-22


Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to GMarkup.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
EXPLOIT-DB-40291
BID-92616
FEDORA-2016-0f8779baa6
FEDORA-2016-5abbc35b6a
USN-3069-1
https://lists.debian.org/debian-lts-announce/2020/04/msg00018.html
http://packetstormsecurity.com/files/138486/Gnome-Eye-Of-Gnome-3.10.2-Out-Of-Bounds-Write.html
https://bugzilla.gnome.org/show_bug.cgi?id=770143
https://git.gnome.org/browse/eog/commit/?id=e99a8c00f959652fe7c10e2fa5a3a7a5c25e6af4
https://git.gnome.org/browse/eog/plain/NEWS?h=3.16.5
https://git.gnome.org/browse/eog/plain/NEWS?h=3.18.3
https://git.gnome.org/browse/eog/plain/NEWS?h=3.20.4
openSUSE-SU-2016:2242

CPE    27
cpe:/a:gnome:eye_of_gnome:3.20.2
cpe:/a:gnome:eye_of_gnome:3.20.1
cpe:/a:gnome:eye_of_gnome:3.20.3
cpe:/a:gnome:glib:2.44.0
...
CWE    1
CWE-787
OVAL    5
oval:org.secpod.oval:def:2100959
oval:org.secpod.oval:def:111255
oval:org.secpod.oval:def:111232
oval:org.secpod.oval:def:51623
...

© SecPod Technologies