CVE-2018-11440

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00038.html Third Party Advisory
http://www.securityfocus.com/bid/104321 VDB Entry Third Party Advisory
https://github.com/liblouis/liblouis/issues/575 Issue Tracking Third Party Advisory
https://usn.ubuntu.com/3669-1/ Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:liblouis:liblouis:3.5.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

Configuration 3 (hide)

cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-25 11:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-11440

Mitre link : CVE-2018-11440

CVE.ORG link : CVE-2018-11440


JSON object : View

Products Affected

opensuse

  • leap

liblouis

  • liblouis

canonical

  • ubuntu_linux
CWE
CWE-787

Out-of-bounds Write