Vulnerabilities > Gnome > EYE OF Gnome > 3.20.2

DATE CVE VULNERABILITY TITLE RISK
2016-09-07 CVE-2016-6855 Out-of-bounds Write vulnerability in multiple products
Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to GMarkup.
network
low complexity
fedoraproject opensuse canonical gnome CWE-787
7.5