CVE-2023-26768

Buffer Overflow vulnerability found in Liblouis v.3.24.0 allows a remote attacker to cause a denial of service via the compileTranslationTable.c and lou_setDataPath functions.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:liblouis:liblouis:3.24.0:*:*:*:*:*:*:*

History

22 Mar 2023, 02:03

Type Values Removed Values Added
References (MISC) https://github.com/liblouis/liblouis/issues/1301 - (MISC) https://github.com/liblouis/liblouis/issues/1301 - Exploit, Issue Tracking
References (MISC) https://github.com/liblouis/liblouis/pull/1302 - (MISC) https://github.com/liblouis/liblouis/pull/1302 - Issue Tracking, Patch
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-120
First Time Liblouis
Liblouis liblouis
CPE cpe:2.3:a:liblouis:liblouis:3.24.0:*:*:*:*:*:*:*

16 Mar 2023, 15:17

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-16 15:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-26768

Mitre link : CVE-2023-26768

CVE.ORG link : CVE-2023-26768


JSON object : View

Products Affected

liblouis

  • liblouis
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')