Lucene search

K
cve[email protected]CVE-2016-6855
HistorySep 07, 2016 - 6:59 p.m.

CVE-2016-6855

2016-09-0718:59:05
CWE-787
web.nvd.nist.gov
66
4
cve-2016-6855
eye of gnome
eog
denial of service
out-of-bounds write
crash
remote attackers
glib
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.1 High

AI Score

Confidence

High

0.022 Low

EPSS

Percentile

89.6%

Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to GMarkup.

Affected configurations

NVD
Node
fedoraprojectfedoraMatch23
OR
fedoraprojectfedoraMatch24
Node
opensuseleapMatch42.1
OR
opensuseopensuseMatch13.2
Node
canonicalubuntu_linuxMatch12.04lts
OR
canonicalubuntu_linuxMatch14.04lts
OR
canonicalubuntu_linuxMatch16.04lts
Node
gnomeeye_of_gnomeMatch3.16.5
OR
gnomeeye_of_gnomeMatch3.17.1
OR
gnomeeye_of_gnomeMatch3.17.2
OR
gnomeeye_of_gnomeMatch3.17.3
OR
gnomeeye_of_gnomeMatch3.17.90
OR
gnomeeye_of_gnomeMatch3.17.91
OR
gnomeeye_of_gnomeMatch3.17.92
OR
gnomeeye_of_gnomeMatch3.18.0
OR
gnomeeye_of_gnomeMatch3.18.1
OR
gnomeeye_of_gnomeMatch3.18.2
OR
gnomeeye_of_gnomeMatch3.19.1
OR
gnomeeye_of_gnomeMatch3.19.2
OR
gnomeeye_of_gnomeMatch3.19.3
OR
gnomeeye_of_gnomeMatch3.19.4
OR
gnomeeye_of_gnomeMatch3.19.90
OR
gnomeeye_of_gnomeMatch3.19.91
OR
gnomeeye_of_gnomeMatch3.19.92
OR
gnomeeye_of_gnomeMatch3.20.0
OR
gnomeeye_of_gnomeMatch3.20.1
OR
gnomeeye_of_gnomeMatch3.20.2
OR
gnomeeye_of_gnomeMatch3.20.3
AND
gnomeglibMatch2.44.0

Social References

More

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.1 High

AI Score

Confidence

High

0.022 Low

EPSS

Percentile

89.6%