Vulnerabilities (CVE)

Filtered by vendor Gnu Subscribe
Filtered by product Libcdio
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-18198 1 Gnu 1 Libcdio 2023-12-10 6.8 MEDIUM 8.8 HIGH
print_iso9660_recurse in iso-info.c in GNU libcdio before 1.0.0 allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted iso file.
CVE-2017-18201 1 Gnu 1 Libcdio 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in GNU libcdio before 2.0.0. There is a double free in get_cdtext_generic() in lib/driver/_cdio_generic.c.
CVE-2017-18199 1 Gnu 1 Libcdio 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
realloc_symlink in rock.c in GNU libcdio before 1.0.0 allows remote attackers to cause a denial of service (NULL Pointer Dereference) via a crafted iso file.
CVE-2007-6613 1 Gnu 1 Libcdio 2023-12-10 5.0 MEDIUM N/A
Stack-based buffer overflow in the print_iso9660_recurse function in iso-info (src/iso-info.c) in GNU Compact Disc Input and Control Library (libcdio) 0.79 and earlier allows context-dependent attackers to cause a denial of service (core dump) and possibly execute arbitrary code via a disk or image that contains a long joilet file name.