Lucene search

K
nvd[email protected]NVD:CVE-2016-6855
HistorySep 07, 2016 - 6:59 p.m.

CVE-2016-6855

2016-09-0718:59:05
CWE-787
web.nvd.nist.gov
7

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.3

Confidence

High

EPSS

0.022

Percentile

89.6%

Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to GMarkup.

Affected configurations

Nvd
Node
fedoraprojectfedoraMatch23
OR
fedoraprojectfedoraMatch24
Node
opensuseleapMatch42.1
OR
opensuseopensuseMatch13.2
Node
canonicalubuntu_linuxMatch12.04lts
OR
canonicalubuntu_linuxMatch14.04lts
OR
canonicalubuntu_linuxMatch16.04lts
Node
gnomeeye_of_gnomeMatch3.16.5
OR
gnomeeye_of_gnomeMatch3.17.1
OR
gnomeeye_of_gnomeMatch3.17.2
OR
gnomeeye_of_gnomeMatch3.17.3
OR
gnomeeye_of_gnomeMatch3.17.90
OR
gnomeeye_of_gnomeMatch3.17.91
OR
gnomeeye_of_gnomeMatch3.17.92
OR
gnomeeye_of_gnomeMatch3.18.0
OR
gnomeeye_of_gnomeMatch3.18.1
OR
gnomeeye_of_gnomeMatch3.18.2
OR
gnomeeye_of_gnomeMatch3.19.1
OR
gnomeeye_of_gnomeMatch3.19.2
OR
gnomeeye_of_gnomeMatch3.19.3
OR
gnomeeye_of_gnomeMatch3.19.4
OR
gnomeeye_of_gnomeMatch3.19.90
OR
gnomeeye_of_gnomeMatch3.19.91
OR
gnomeeye_of_gnomeMatch3.19.92
OR
gnomeeye_of_gnomeMatch3.20.0
OR
gnomeeye_of_gnomeMatch3.20.1
OR
gnomeeye_of_gnomeMatch3.20.2
OR
gnomeeye_of_gnomeMatch3.20.3
AND
gnomeglibMatch2.44.0
VendorProductVersionCPE
fedoraprojectfedora23cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
fedoraprojectfedora24cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
opensuseleap42.1cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
opensuseopensuse13.2cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
canonicalubuntu_linux12.04cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
canonicalubuntu_linux14.04cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
canonicalubuntu_linux16.04cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
gnomeeye_of_gnome3.16.5cpe:2.3:a:gnome:eye_of_gnome:3.16.5:*:*:*:*:*:*:*
gnomeeye_of_gnome3.17.1cpe:2.3:a:gnome:eye_of_gnome:3.17.1:*:*:*:*:*:*:*
gnomeeye_of_gnome3.17.2cpe:2.3:a:gnome:eye_of_gnome:3.17.2:*:*:*:*:*:*:*
Rows per page:
1-10 of 291

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.3

Confidence

High

EPSS

0.022

Percentile

89.6%