7.5

CVE-2016-6855

Exploit

Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to GMarkup.

Data is provided by the National Vulnerability Database (NVD)
FedoraprojectFedora Version23
FedoraprojectFedora Version24
OpensuseLeap Version42.1
OpensuseOpensuse Version13.2
CanonicalUbuntu Linux Version12.04 SwEditionlts
CanonicalUbuntu Linux Version14.04 SwEditionlts
CanonicalUbuntu Linux Version16.04 SwEditionlts
GnomeEye Of Gnome Version3.16.5
   GnomeGlib Version2.44.0
GnomeEye Of Gnome Version3.17.1
   GnomeGlib Version2.44.0
GnomeEye Of Gnome Version3.17.2
   GnomeGlib Version2.44.0
GnomeEye Of Gnome Version3.17.3
   GnomeGlib Version2.44.0
GnomeEye Of Gnome Version3.17.90
   GnomeGlib Version2.44.0
GnomeEye Of Gnome Version3.17.91
   GnomeGlib Version2.44.0
GnomeEye Of Gnome Version3.17.92
   GnomeGlib Version2.44.0
GnomeEye Of Gnome Version3.18.0
   GnomeGlib Version2.44.0
GnomeEye Of Gnome Version3.18.1
   GnomeGlib Version2.44.0
GnomeEye Of Gnome Version3.18.2
   GnomeGlib Version2.44.0
GnomeEye Of Gnome Version3.19.1
   GnomeGlib Version2.44.0
GnomeEye Of Gnome Version3.19.2
   GnomeGlib Version2.44.0
GnomeEye Of Gnome Version3.19.3
   GnomeGlib Version2.44.0
GnomeEye Of Gnome Version3.19.4
   GnomeGlib Version2.44.0
GnomeEye Of Gnome Version3.19.90
   GnomeGlib Version2.44.0
GnomeEye Of Gnome Version3.19.91
   GnomeGlib Version2.44.0
GnomeEye Of Gnome Version3.19.92
   GnomeGlib Version2.44.0
GnomeEye Of Gnome Version3.20.0
   GnomeGlib Version2.44.0
GnomeEye Of Gnome Version3.20.1
   GnomeGlib Version2.44.0
GnomeEye Of Gnome Version3.20.2
   GnomeGlib Version2.44.0
GnomeEye Of Gnome Version3.20.3
   GnomeGlib Version2.44.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 3.02% 0.862
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.5 3.9 3.6
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
nvd@nist.gov 5 10 2.9
AV:N/AC:L/Au:N/C:N/I:N/A:P
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.