Vulnerabilites related to gnome - eye_of_gnome
Vulnerability from fkie_nvd
Published
2016-09-07 18:59
Modified
2024-11-21 02:56
Severity ?
Summary
Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to GMarkup.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
fedoraproject | fedora | 23 | |
fedoraproject | fedora | 24 | |
opensuse | leap | 42.1 | |
opensuse | opensuse | 13.2 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
gnome | eye_of_gnome | 3.16.5 | |
gnome | eye_of_gnome | 3.17.1 | |
gnome | eye_of_gnome | 3.17.2 | |
gnome | eye_of_gnome | 3.17.3 | |
gnome | eye_of_gnome | 3.17.90 | |
gnome | eye_of_gnome | 3.17.91 | |
gnome | eye_of_gnome | 3.17.92 | |
gnome | eye_of_gnome | 3.18.0 | |
gnome | eye_of_gnome | 3.18.1 | |
gnome | eye_of_gnome | 3.18.2 | |
gnome | eye_of_gnome | 3.19.1 | |
gnome | eye_of_gnome | 3.19.2 | |
gnome | eye_of_gnome | 3.19.3 | |
gnome | eye_of_gnome | 3.19.4 | |
gnome | eye_of_gnome | 3.19.90 | |
gnome | eye_of_gnome | 3.19.91 | |
gnome | eye_of_gnome | 3.19.92 | |
gnome | eye_of_gnome | 3.20.0 | |
gnome | eye_of_gnome | 3.20.1 | |
gnome | eye_of_gnome | 3.20.2 | |
gnome | eye_of_gnome | 3.20.3 | |
gnome | glib | 2.44.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*", "matchCriteriaId": "E79AB8DD-C907-4038-A931-1A5A4CFB6A5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*", "matchCriteriaId": "C729D5D1-ED95-443A-9F53-5D7C2FD9B80C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*", "matchCriteriaId": "4863BE36-D16A-4D75-90D9-FD76DB5B48B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "03117DF1-3BEC-4B8D-AD63-DBBDB2126081", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnome:eye_of_gnome:3.16.5:*:*:*:*:*:*:*", "matchCriteriaId": "546E52F2-AD8C-4A34-B79E-5CD208A51B2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:eye_of_gnome:3.17.1:*:*:*:*:*:*:*", "matchCriteriaId": "1BC9E936-CFDE-4F37-A7DC-AE116D967BE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:eye_of_gnome:3.17.2:*:*:*:*:*:*:*", "matchCriteriaId": "565E74AE-6DD6-4A53-A071-8E58FF249057", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:eye_of_gnome:3.17.3:*:*:*:*:*:*:*", "matchCriteriaId": "E74D23D3-6776-4393-B7A2-298A5F49BA4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:eye_of_gnome:3.17.90:*:*:*:*:*:*:*", "matchCriteriaId": "88543C3E-CA47-4860-BF0C-32104C998DF4", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:eye_of_gnome:3.17.91:*:*:*:*:*:*:*", "matchCriteriaId": "363F1008-0772-4381-9AA5-57635055B38C", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:eye_of_gnome:3.17.92:*:*:*:*:*:*:*", "matchCriteriaId": "D591DAAE-6DA6-494C-91E7-EBD5819B4023", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:eye_of_gnome:3.18.0:*:*:*:*:*:*:*", "matchCriteriaId": "8910C4CF-630E-4C0A-AAED-4243D8DEE387", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:eye_of_gnome:3.18.1:*:*:*:*:*:*:*", "matchCriteriaId": "2C0AF1C1-5017-4BB7-B79D-338D374EB9A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:eye_of_gnome:3.18.2:*:*:*:*:*:*:*", "matchCriteriaId": "CDE9FEE4-614C-46CA-BA5D-18FDD728393F", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:eye_of_gnome:3.19.1:*:*:*:*:*:*:*", "matchCriteriaId": "A13610EA-A283-4383-85D9-9D9F040EE546", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:eye_of_gnome:3.19.2:*:*:*:*:*:*:*", "matchCriteriaId": "09C97EDF-376A-4C81-8237-32961E2468AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:eye_of_gnome:3.19.3:*:*:*:*:*:*:*", "matchCriteriaId": "95FD6050-8039-4C90-96F3-1AE963F5624D", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:eye_of_gnome:3.19.4:*:*:*:*:*:*:*", "matchCriteriaId": "6E59F2E5-E40F-4A5E-9E91-5D5B5825BD5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:eye_of_gnome:3.19.90:*:*:*:*:*:*:*", "matchCriteriaId": "65865C6F-3D25-447D-9536-BD973B85DAA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:eye_of_gnome:3.19.91:*:*:*:*:*:*:*", "matchCriteriaId": "2FD4D653-562A-4967-8B08-E6FB6CC12F6B", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:eye_of_gnome:3.19.92:*:*:*:*:*:*:*", "matchCriteriaId": "0DDDCB2B-9045-476C-B8DC-2DECD6F24F53", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:eye_of_gnome:3.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "F570EFDD-AB33-416D-80EA-C9F2DB3D3127", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:eye_of_gnome:3.20.1:*:*:*:*:*:*:*", "matchCriteriaId": "0863638E-151E-41D7-B351-63372BF396BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:eye_of_gnome:3.20.2:*:*:*:*:*:*:*", "matchCriteriaId": "6D0BEF31-A78D-450B-96BD-FF1A493AD42D", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnome:eye_of_gnome:3.20.3:*:*:*:*:*:*:*", "matchCriteriaId": "1CF4B26D-5EA7-4C22-9E79-D83756897919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnome:glib:2.44.0:*:*:*:*:*:*:*", "matchCriteriaId": "C7BFBCC2-82D1-45BD-A2CA-EEB33C542392", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to GMarkup." }, { "lang": "es", "value": "Eye of GNOME (tambi\u00e9n conocido como eog) 3.16.5, 3.17.x, 3.18.x en versiones anteriores a 3.18.3, 3.19.x y 3.20.x en versiones anteriores a 3.20.4, cuando es utilizado con glib en versiones anteriores a 2.44.1, permiten a atacantes remotos provocar una denegaci\u00f3n de servicio (escritura fuera de l\u00edmites y ca\u00edda) a trav\u00e9s de vectores que involucran paso UTF-8 inv\u00e1lido para GMarkup." } ], "id": "CVE-2016-6855", "lastModified": "2024-11-21T02:56:58.260", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-09-07T18:59:05.703", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00021.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/138486/Gnome-Eye-Of-Gnome-3.10.2-Out-Of-Bounds-Write.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/92616" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3069-1" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=770143" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch" ], "url": "https://git.gnome.org/browse/eog/commit/?id=e99a8c00f959652fe7c10e2fa5a3a7a5c25e6af4" }, { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://git.gnome.org/browse/eog/plain/NEWS?h=3.16.5" }, { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://git.gnome.org/browse/eog/plain/NEWS?h=3.18.3" }, { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://git.gnome.org/browse/eog/plain/NEWS?h=3.20.4" }, { "source": "cve@mitre.org", "url": "https://lists.debian.org/debian-lts-announce/2020/04/msg00018.html" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JVINHHR6VJKXTYYMAYKN5GROKHVT4UKB/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T6GFDHLNPUG7JHWM3QLXQNRA7NZGU2KI/" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/40291/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/138486/Gnome-Eye-Of-Gnome-3.10.2-Out-Of-Bounds-Write.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/92616" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3069-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=770143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch" ], "url": "https://git.gnome.org/browse/eog/commit/?id=e99a8c00f959652fe7c10e2fa5a3a7a5c25e6af4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://git.gnome.org/browse/eog/plain/NEWS?h=3.16.5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://git.gnome.org/browse/eog/plain/NEWS?h=3.18.3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://git.gnome.org/browse/eog/plain/NEWS?h=3.20.4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2020/04/msg00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JVINHHR6VJKXTYYMAYKN5GROKHVT4UKB/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T6GFDHLNPUG7JHWM3QLXQNRA7NZGU2KI/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/40291/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2016-6855
Vulnerability from cvelistv5
Published
2016-09-07 18:00
Modified
2024-08-06 01:43
Severity ?
EPSS score ?
Summary
Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to GMarkup.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:43:38.473Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://git.gnome.org/browse/eog/plain/NEWS?h=3.20.4" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://git.gnome.org/browse/eog/commit/?id=e99a8c00f959652fe7c10e2fa5a3a7a5c25e6af4" }, { "name": "40291", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/40291/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://git.gnome.org/browse/eog/plain/NEWS?h=3.16.5" }, { "name": "92616", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/92616" }, { "name": "FEDORA-2016-0f8779baa6", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T6GFDHLNPUG7JHWM3QLXQNRA7NZGU2KI/" }, { "name": "USN-3069-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3069-1" }, { "name": "openSUSE-SU-2016:2242", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00021.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=770143" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/138486/Gnome-Eye-Of-Gnome-3.10.2-Out-Of-Bounds-Write.html" }, { "name": "FEDORA-2016-5abbc35b6a", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JVINHHR6VJKXTYYMAYKN5GROKHVT4UKB/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://git.gnome.org/browse/eog/plain/NEWS?h=3.18.3" }, { "name": "[debian-lts-announce] 20200425 [SECURITY] [DLA 2185-1] eog security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/04/msg00018.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-08-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to GMarkup." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-25T22:06:07", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://git.gnome.org/browse/eog/plain/NEWS?h=3.20.4" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://git.gnome.org/browse/eog/commit/?id=e99a8c00f959652fe7c10e2fa5a3a7a5c25e6af4" }, { "name": "40291", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/40291/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://git.gnome.org/browse/eog/plain/NEWS?h=3.16.5" }, { "name": "92616", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/92616" }, { "name": "FEDORA-2016-0f8779baa6", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T6GFDHLNPUG7JHWM3QLXQNRA7NZGU2KI/" }, { "name": "USN-3069-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3069-1" }, { "name": "openSUSE-SU-2016:2242", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00021.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=770143" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/138486/Gnome-Eye-Of-Gnome-3.10.2-Out-Of-Bounds-Write.html" }, { "name": "FEDORA-2016-5abbc35b6a", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JVINHHR6VJKXTYYMAYKN5GROKHVT4UKB/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://git.gnome.org/browse/eog/plain/NEWS?h=3.18.3" }, { "name": "[debian-lts-announce] 20200425 [SECURITY] [DLA 2185-1] eog security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/04/msg00018.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-6855", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to GMarkup." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.gnome.org/browse/eog/plain/NEWS?h=3.20.4", "refsource": "CONFIRM", "url": "https://git.gnome.org/browse/eog/plain/NEWS?h=3.20.4" }, { "name": "https://git.gnome.org/browse/eog/commit/?id=e99a8c00f959652fe7c10e2fa5a3a7a5c25e6af4", "refsource": "CONFIRM", "url": "https://git.gnome.org/browse/eog/commit/?id=e99a8c00f959652fe7c10e2fa5a3a7a5c25e6af4" }, { "name": "40291", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40291/" }, { "name": "https://git.gnome.org/browse/eog/plain/NEWS?h=3.16.5", "refsource": "CONFIRM", "url": "https://git.gnome.org/browse/eog/plain/NEWS?h=3.16.5" }, { "name": "92616", "refsource": "BID", "url": "http://www.securityfocus.com/bid/92616" }, { "name": "FEDORA-2016-0f8779baa6", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T6GFDHLNPUG7JHWM3QLXQNRA7NZGU2KI/" }, { "name": "USN-3069-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3069-1" }, { "name": "openSUSE-SU-2016:2242", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00021.html" }, { "name": "https://bugzilla.gnome.org/show_bug.cgi?id=770143", "refsource": "CONFIRM", "url": "https://bugzilla.gnome.org/show_bug.cgi?id=770143" }, { "name": "http://packetstormsecurity.com/files/138486/Gnome-Eye-Of-Gnome-3.10.2-Out-Of-Bounds-Write.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/138486/Gnome-Eye-Of-Gnome-3.10.2-Out-Of-Bounds-Write.html" }, { "name": "FEDORA-2016-5abbc35b6a", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JVINHHR6VJKXTYYMAYKN5GROKHVT4UKB/" }, { "name": "https://git.gnome.org/browse/eog/plain/NEWS?h=3.18.3", "refsource": "CONFIRM", "url": "https://git.gnome.org/browse/eog/plain/NEWS?h=3.18.3" }, { "name": "[debian-lts-announce] 20200425 [SECURITY] [DLA 2185-1] eog security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/04/msg00018.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-6855", "datePublished": "2016-09-07T18:00:00", "dateReserved": "2016-08-18T00:00:00", "dateUpdated": "2024-08-06T01:43:38.473Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }