CVE-2016-6855

Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to GMarkup.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:a:gnome:eye_of_gnome:3.16.5:*:*:*:*:*:*:*
cpe:2.3:a:gnome:eye_of_gnome:3.17.1:*:*:*:*:*:*:*
cpe:2.3:a:gnome:eye_of_gnome:3.17.2:*:*:*:*:*:*:*
cpe:2.3:a:gnome:eye_of_gnome:3.17.3:*:*:*:*:*:*:*
cpe:2.3:a:gnome:eye_of_gnome:3.17.90:*:*:*:*:*:*:*
cpe:2.3:a:gnome:eye_of_gnome:3.17.91:*:*:*:*:*:*:*
cpe:2.3:a:gnome:eye_of_gnome:3.17.92:*:*:*:*:*:*:*
cpe:2.3:a:gnome:eye_of_gnome:3.18.0:*:*:*:*:*:*:*
cpe:2.3:a:gnome:eye_of_gnome:3.18.1:*:*:*:*:*:*:*
cpe:2.3:a:gnome:eye_of_gnome:3.18.2:*:*:*:*:*:*:*
cpe:2.3:a:gnome:eye_of_gnome:3.19.1:*:*:*:*:*:*:*
cpe:2.3:a:gnome:eye_of_gnome:3.19.2:*:*:*:*:*:*:*
cpe:2.3:a:gnome:eye_of_gnome:3.19.3:*:*:*:*:*:*:*
cpe:2.3:a:gnome:eye_of_gnome:3.19.4:*:*:*:*:*:*:*
cpe:2.3:a:gnome:eye_of_gnome:3.19.90:*:*:*:*:*:*:*
cpe:2.3:a:gnome:eye_of_gnome:3.19.91:*:*:*:*:*:*:*
cpe:2.3:a:gnome:eye_of_gnome:3.19.92:*:*:*:*:*:*:*
cpe:2.3:a:gnome:eye_of_gnome:3.20.0:*:*:*:*:*:*:*
cpe:2.3:a:gnome:eye_of_gnome:3.20.1:*:*:*:*:*:*:*
cpe:2.3:a:gnome:eye_of_gnome:3.20.2:*:*:*:*:*:*:*
cpe:2.3:a:gnome:eye_of_gnome:3.20.3:*:*:*:*:*:*:*
cpe:2.3:a:gnome:glib:2.44.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:34

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JVINHHR6VJKXTYYMAYKN5GROKHVT4UKB/', 'name': 'FEDORA-2016-5abbc35b6a', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T6GFDHLNPUG7JHWM3QLXQNRA7NZGU2KI/', 'name': 'FEDORA-2016-0f8779baa6', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JVINHHR6VJKXTYYMAYKN5GROKHVT4UKB/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T6GFDHLNPUG7JHWM3QLXQNRA7NZGU2KI/ -

Information

Published : 2016-09-07 18:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-6855

Mitre link : CVE-2016-6855

CVE.ORG link : CVE-2016-6855


JSON object : View

Products Affected

opensuse

  • opensuse
  • leap

gnome

  • glib
  • eye_of_gnome

canonical

  • ubuntu_linux

fedoraproject

  • fedora
CWE
CWE-787

Out-of-bounds Write