Filtered by vendor Gnu Subscriptions
Filtered by product Libcdio Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2007-6613 1 Gnu 1 Libcdio 2024-08-07 N/A
Stack-based buffer overflow in the print_iso9660_recurse function in iso-info (src/iso-info.c) in GNU Compact Disc Input and Control Library (libcdio) 0.79 and earlier allows context-dependent attackers to cause a denial of service (core dump) and possibly execute arbitrary code via a disk or image that contains a long joilet file name.
CVE-2017-18199 2 Gnu, Redhat 2 Libcdio, Enterprise Linux 2024-08-05 N/A
realloc_symlink in rock.c in GNU libcdio before 1.0.0 allows remote attackers to cause a denial of service (NULL Pointer Dereference) via a crafted iso file.
CVE-2017-18198 2 Gnu, Redhat 2 Libcdio, Enterprise Linux 2024-08-05 N/A
print_iso9660_recurse in iso-info.c in GNU libcdio before 1.0.0 allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted iso file.
CVE-2017-18201 2 Gnu, Redhat 2 Libcdio, Enterprise Linux 2024-08-05 N/A
An issue was discovered in GNU libcdio before 2.0.0. There is a double free in get_cdtext_generic() in lib/driver/_cdio_generic.c.
CVE-2024-36600 1 Gnu 1 Libcdio 2024-08-02 8.4 High
Buffer Overflow Vulnerability in libcdio v2.1.0 allows an attacker to execute arbitrary code via a crafted ISO 9660 image file.