Lout 3.40 has a heap-based buffer overflow in the srcnext() function in z02.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-20T19:52:34

Updated: 2024-08-05T02:32:09.764Z

Reserved: 2019-12-20T00:00:00

Link: CVE-2019-19918

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-12-20T20:15:12.600

Modified: 2023-11-07T03:07:51.907

Link: CVE-2019-19918

cve-icon Redhat

No data.