CVE-2014-8184

A vulnerability was found in liblouis, versions 2.5.x before 2.5.4. A stack-based buffer overflow was found in findTable() in liblouis. An attacker could create a malicious file that would cause applications that use liblouis (such as Orca) to crash, or potentially execute arbitrary code when opened.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-8184 Issue Tracking Patch Third Party Advisory
https://github.com/liblouis/liblouis/issues/425 Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:liblouis:liblouis:*:*:*:*:*:*:*:*

History

03 Mar 2023, 17:44

Type Values Removed Values Added
References (MISC) https://github.com/liblouis/liblouis/issues/425 - Patch, Third Party Advisory (MISC) https://github.com/liblouis/liblouis/issues/425 - Issue Tracking, Patch, Third Party Advisory
CVSS v2 : 6.8
v3 : 8.8
v2 : 6.8
v3 : 7.8

13 Feb 2023, 00:45

Type Values Removed Values Added
CWE CWE-119 CWE-121
Summary CVE-2014-8184 liblouis: stack-based buffer overflow in findTable() A vulnerability was found in liblouis, versions 2.5.x before 2.5.4. A stack-based buffer overflow was found in findTable() in liblouis. An attacker could create a malicious file that would cause applications that use liblouis (such as Orca) to crash, or potentially execute arbitrary code when opened.
References
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1492701', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1492701', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2014-8184', 'name': 'https://access.redhat.com/security/cve/CVE-2014-8184', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2017:3111', 'name': 'https://access.redhat.com/errata/RHSA-2017:3111', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 20:19

Type Values Removed Values Added
Summary A vulnerability was found in liblouis, versions 2.5.x before 2.5.4. A stack-based buffer overflow was found in findTable() in liblouis. An attacker could create a malicious file that would cause applications that use liblouis (such as Orca) to crash, or potentially execute arbitrary code when opened. CVE-2014-8184 liblouis: stack-based buffer overflow in findTable()
References
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1492701 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2014-8184 -
  • (MISC) https://access.redhat.com/errata/RHSA-2017:3111 -

Information

Published : 2019-08-02 13:15

Updated : 2023-12-10 12:59


NVD link : CVE-2014-8184

Mitre link : CVE-2014-8184

CVE.ORG link : CVE-2014-8184


JSON object : View

Products Affected

liblouis

  • liblouis
CWE
CWE-121

Stack-based Buffer Overflow

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer