Vulnerability CVE-2016-6855


Published: 2016-09-07

Description:
Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to GMarkup.

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Opensuse -> LEAP 
Opensuse -> Opensuse 
Novell -> LEAP 
Novell -> Opensuse 
Gnome -> Eye of gnome 
Fedoraproject -> Fedora 
Canonical -> Ubuntu linux 

 References:
http://lists.opensuse.org/opensuse-updates/2016-09/msg00021.html
http://packetstormsecurity.com/files/138486/Gnome-Eye-Of-Gnome-3.10.2-Out-Of-Bounds-Write.html
http://www.securityfocus.com/bid/92616
http://www.ubuntu.com/usn/USN-3069-1
https://bugzilla.gnome.org/show_bug.cgi?id=770143
https://git.gnome.org/browse/eog/commit/?id=e99a8c00f959652fe7c10e2fa5a3a7a5c25e6af4
https://git.gnome.org/browse/eog/plain/NEWS?h=3.16.5
https://git.gnome.org/browse/eog/plain/NEWS?h=3.18.3
https://git.gnome.org/browse/eog/plain/NEWS?h=3.20.4
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JVINHHR6VJKXTYYMAYKN5GROKHVT4UKB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T6GFDHLNPUG7JHWM3QLXQNRA7NZGU2KI/
https://www.exploit-db.com/exploits/40291/

Copyright 2024, cxsecurity.com

 

Back to Top