Lucene search

K

Libcdio Security Vulnerabilities

cve
cve

CVE-2007-6613

Stack-based buffer overflow in the print_iso9660_recurse function in iso-info (src/iso-info.c) in GNU Compact Disc Input and Control Library (libcdio) 0.79 and earlier allows context-dependent attackers to cause a denial of service (core dump) and possibly execute arbitrary code via a disk or image...

7.5AI Score

0.019EPSS

2008-01-03 10:46 PM
33
cve
cve

CVE-2017-18198

print_iso9660_recurse in iso-info.c in GNU libcdio before 1.0.0 allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted iso file.

8.8CVSS

9.2AI Score

0.004EPSS

2018-02-24 06:29 AM
51
cve
cve

CVE-2017-18199

realloc_symlink in rock.c in GNU libcdio before 1.0.0 allows remote attackers to cause a denial of service (NULL Pointer Dereference) via a crafted iso file.

6.5CVSS

7AI Score

0.002EPSS

2018-02-24 06:29 AM
58
cve
cve

CVE-2017-18201

An issue was discovered in GNU libcdio before 2.0.0. There is a double free in get_cdtext_generic() in lib/driver/_cdio_generic.c.

9.8CVSS

9.2AI Score

0.008EPSS

2018-02-26 02:29 PM
67