Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2016-6855

Disclosure Date: September 07, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to GMarkup.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • canonical,
  • fedoraproject,
  • gnome,
  • opensuse

Products

  • eye of gnome 3.16.5,
  • eye of gnome 3.17.1,
  • eye of gnome 3.17.2,
  • eye of gnome 3.17.3,
  • eye of gnome 3.17.90,
  • eye of gnome 3.17.91,
  • eye of gnome 3.17.92,
  • eye of gnome 3.18.0,
  • eye of gnome 3.18.1,
  • eye of gnome 3.18.2,
  • eye of gnome 3.19.1,
  • eye of gnome 3.19.2,
  • eye of gnome 3.19.3,
  • eye of gnome 3.19.4,
  • eye of gnome 3.19.90,
  • eye of gnome 3.19.91,
  • eye of gnome 3.19.92,
  • eye of gnome 3.20.0,
  • eye of gnome 3.20.1,
  • eye of gnome 3.20.2,
  • eye of gnome 3.20.3,
  • fedora 23,
  • fedora 24,
  • leap 42.1,
  • opensuse 13.2,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04
Technical Analysis