Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to GMarkup.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
AND |
|
History
21 Nov 2024, 02:56
Type | Values Removed | Values Added |
---|---|---|
References | () http://lists.opensuse.org/opensuse-updates/2016-09/msg00021.html - Third Party Advisory | |
References | () http://packetstormsecurity.com/files/138486/Gnome-Eye-Of-Gnome-3.10.2-Out-Of-Bounds-Write.html - Exploit, Third Party Advisory, VDB Entry | |
References | () http://www.securityfocus.com/bid/92616 - Third Party Advisory, VDB Entry | |
References | () http://www.ubuntu.com/usn/USN-3069-1 - Third Party Advisory | |
References | () https://bugzilla.gnome.org/show_bug.cgi?id=770143 - Issue Tracking | |
References | () https://git.gnome.org/browse/eog/commit/?id=e99a8c00f959652fe7c10e2fa5a3a7a5c25e6af4 - Issue Tracking, Patch | |
References | () https://git.gnome.org/browse/eog/plain/NEWS?h=3.16.5 - Release Notes | |
References | () https://git.gnome.org/browse/eog/plain/NEWS?h=3.18.3 - Release Notes | |
References | () https://git.gnome.org/browse/eog/plain/NEWS?h=3.20.4 - Release Notes | |
References | () https://lists.debian.org/debian-lts-announce/2020/04/msg00018.html - | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JVINHHR6VJKXTYYMAYKN5GROKHVT4UKB/ - | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T6GFDHLNPUG7JHWM3QLXQNRA7NZGU2KI/ - | |
References | () https://www.exploit-db.com/exploits/40291/ - |
07 Nov 2023, 02:34
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
Information
Published : 2016-09-07 18:59
Updated : 2024-11-21 02:56
NVD link : CVE-2016-6855
Mitre link : CVE-2016-6855
CVE.ORG link : CVE-2016-6855
JSON object : View
Products Affected
opensuse
- opensuse
- leap
gnome
- eye_of_gnome
- glib
canonical
- ubuntu_linux
fedoraproject
- fedora
CWE
CWE-787
Out-of-bounds Write