Lucene search

K

Libidn Security Vulnerabilities

cve
cve

CVE-2016-6263

The stringprep_utf8_nfkc_normalize function in lib/nfkc.c in libidn before 1.33 allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) via crafted UTF-8...

7.5CVSS

7AI Score

0.004EPSS

2016-09-07 08:59 PM
83
4
cve
cve

CVE-2016-6261

The idna_to_ascii_4i function in lib/idna.c in libidn before 1.33 allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) via 64 bytes of...

7.5CVSS

7AI Score

0.005EPSS

2016-09-07 08:59 PM
75
4
cve
cve

CVE-2016-6262

idn in libidn before 1.33 might allow remote attackers to obtain sensitive memory information by reading a zero byte as input, which triggers an out-of-bounds read, a different vulnerability than...

7.5CVSS

7.1AI Score

0.003EPSS

2016-09-07 08:59 PM
95
4
cve
cve

CVE-2015-8948

idn in GNU libidn before 1.33 might allow remote attackers to obtain sensitive memory information by reading a zero byte as input, which triggers an out-of-bounds...

7.5CVSS

7AI Score

0.003EPSS

2016-09-07 08:59 PM
93
cve
cve

CVE-2015-2059

The stringprep_utf8_to_ucs4 function in libin before 1.31, as used in jabberd2, allows context-dependent attackers to read system memory and possibly have other unspecified impact via invalid UTF-8 characters in a string, which triggers an out-of-bounds...

7.4AI Score

0.009EPSS

2015-08-12 02:59 PM
61