CVE-2019-19918

Lout 3.40 has a heap-based buffer overflow in the srcnext() function in z02.c.
Configurations

Configuration 1

cpe:2.3:a:lout_project:lout:3.40:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

Information

Published : 2019-12-20 08:15

Updated : 2022-12-14 06:36


NVD link : CVE-2019-19918

Mitre link : CVE-2019-19918

Products Affected
CWE