Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-18198 6.8
print_iso9660_recurse in iso-info.c in GNU libcdio before 1.0.0 allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted iso file.
31-10-2018 - 10:29 24-02-2018 - 06:29
CVE-2017-18199 4.3
realloc_symlink in rock.c in GNU libcdio before 1.0.0 allows remote attackers to cause a denial of service (NULL Pointer Dereference) via a crafted iso file.
31-10-2018 - 10:29 24-02-2018 - 06:29
CVE-2017-18201 7.5
An issue was discovered in GNU libcdio before 2.0.0. There is a double free in get_cdtext_generic() in lib/driver/_cdio_generic.c.
31-10-2018 - 10:29 26-02-2018 - 14:29
Back to Top Mark selected
Back to Top