7.5
CVE-2016-6855
- EPSS 3.02%
- Veröffentlicht 07.09.2016 18:59:05
- Zuletzt bearbeitet 12.04.2025 10:46:40
- Quelle cve@mitre.org
- Teams Watchlist Login
- Unerledigt Login
Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to GMarkup.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Fedoraproject ≫ Fedora Version23
Fedoraproject ≫ Fedora Version24
Canonical ≫ Ubuntu Linux Version12.04 SwEditionlts
Canonical ≫ Ubuntu Linux Version14.04 SwEditionlts
Canonical ≫ Ubuntu Linux Version16.04 SwEditionlts
Gnome ≫ Eye Of Gnome Version3.16.5
Gnome ≫ Eye Of Gnome Version3.17.1
Gnome ≫ Eye Of Gnome Version3.17.2
Gnome ≫ Eye Of Gnome Version3.17.3
Gnome ≫ Eye Of Gnome Version3.17.90
Gnome ≫ Eye Of Gnome Version3.17.91
Gnome ≫ Eye Of Gnome Version3.17.92
Gnome ≫ Eye Of Gnome Version3.18.0
Gnome ≫ Eye Of Gnome Version3.18.1
Gnome ≫ Eye Of Gnome Version3.18.2
Gnome ≫ Eye Of Gnome Version3.19.1
Gnome ≫ Eye Of Gnome Version3.19.2
Gnome ≫ Eye Of Gnome Version3.19.3
Gnome ≫ Eye Of Gnome Version3.19.4
Gnome ≫ Eye Of Gnome Version3.19.90
Gnome ≫ Eye Of Gnome Version3.19.91
Gnome ≫ Eye Of Gnome Version3.19.92
Gnome ≫ Eye Of Gnome Version3.20.0
Gnome ≫ Eye Of Gnome Version3.20.1
Gnome ≫ Eye Of Gnome Version3.20.2
Gnome ≫ Eye Of Gnome Version3.20.3
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 3.02% | 0.862 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 7.5 | 3.9 | 3.6 |
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
|
nvd@nist.gov | 5 | 10 | 2.9 |
AV:N/AC:L/Au:N/C:N/I:N/A:P
|
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.