Vulnerabilities > GNU > Libcdio

DATE CVE VULNERABILITY TITLE RISK
2018-02-26 CVE-2017-18201 Double Free vulnerability in GNU Libcdio
An issue was discovered in GNU libcdio before 2.0.0.
network
low complexity
gnu CWE-415
7.5
2018-02-24 CVE-2017-18199 NULL Pointer Dereference vulnerability in GNU Libcdio
realloc_symlink in rock.c in GNU libcdio before 1.0.0 allows remote attackers to cause a denial of service (NULL Pointer Dereference) via a crafted iso file.
network
gnu CWE-476
4.3
2018-02-24 CVE-2017-18198 Out-of-bounds Read vulnerability in GNU Libcdio
print_iso9660_recurse in iso-info.c in GNU libcdio before 1.0.0 allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted iso file.
network
gnu CWE-125
6.8
2008-01-03 CVE-2007-6613 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in GNU Libcdio
Stack-based buffer overflow in the print_iso9660_recurse function in iso-info (src/iso-info.c) in GNU Compact Disc Input and Control Library (libcdio) 0.79 and earlier allows context-dependent attackers to cause a denial of service (core dump) and possibly execute arbitrary code via a disk or image that contains a long joilet file name.
network
low complexity
gnu CWE-119
5.0