Vulnerabilities (CVE)

Filtered by vendor Liblouis Subscribe
Total 22 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-26767 1 Liblouis 1 Liblouis 2023-12-10 N/A 7.5 HIGH
Buffer Overflow vulnerability found in Liblouis v.3.24.0 allows a remote attacker to cause a denial of service via the lou_logFile function at logginc.c endpoint.
CVE-2023-26769 1 Liblouis 1 Liblouis 2023-12-10 N/A 7.5 HIGH
Buffer Overflow vulnerability found in Liblouis Lou_Trace v.3.24.0 allows a remote attacker to cause a denial of service via the resolveSubtable function at compileTranslationTabel.c.
CVE-2023-26768 1 Liblouis 1 Liblouis 2023-12-10 N/A 7.5 HIGH
Buffer Overflow vulnerability found in Liblouis v.3.24.0 allows a remote attacker to cause a denial of service via the compileTranslationTable.c and lou_setDataPath functions.
CVE-2022-26981 3 Apple, Fedoraproject, Liblouis 7 Ipados, Iphone Os, Macos and 4 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Liblouis through 3.21.0 has a buffer overflow in compilePassOpcode in compileTranslationTable.c (called, indirectly, by tools/lou_checktable.c).
CVE-2022-31783 2 Fedoraproject, Liblouis 2 Fedora, Liblouis 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Liblouis 3.21.0 has an out-of-bounds write in compileRule in compileTranslationTable.c, as demonstrated by lou_trace.
CVE-2014-8184 1 Liblouis 1 Liblouis 2023-12-10 6.8 MEDIUM 7.8 HIGH
A vulnerability was found in liblouis, versions 2.5.x before 2.5.4. A stack-based buffer overflow was found in findTable() in liblouis. An attacker could create a malicious file that would cause applications that use liblouis (such as Orca) to crash, or potentially execute arbitrary code when opened.
CVE-2018-17294 3 Canonical, Liblouis, Opensuse 3 Ubuntu Linux, Liblouis, Leap 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string's length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation dictionaries.
CVE-2017-15101 2 Liblouis, Redhat 6 Liblouis, Enterprise Linux Desktop, Enterprise Linux Server and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A missing patch for a stack-based buffer overflow in findTable() was found in Red Hat version of liblouis before 2.5.4. An attacker could cause a denial of service condition or potentially even arbitrary code execution.
CVE-2018-11684 3 Canonical, Liblouis, Opensuse 3 Ubuntu Linux, Liblouis, Leap 2023-12-10 6.8 MEDIUM 8.8 HIGH
Liblouis 3.5.0 has a stack-based Buffer Overflow in the function includeFile in compileTranslationTable.c.
CVE-2018-11685 3 Canonical, Liblouis, Opensuse 3 Ubuntu Linux, Liblouis, Leap 2023-12-10 6.8 MEDIUM 8.8 HIGH
Liblouis 3.5.0 has a stack-based Buffer Overflow in the function compileHyphenation in compileTranslationTable.c.
CVE-2018-11683 3 Canonical, Liblouis, Opensuse 3 Ubuntu Linux, Liblouis, Leap 2023-12-10 6.8 MEDIUM 8.8 HIGH
Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440.
CVE-2018-11577 3 Canonical, Liblouis, Opensuse 3 Ubuntu Linux, Liblouis, Leap 2023-12-10 6.8 MEDIUM 8.8 HIGH
Liblouis 3.5.0 has a Segmentation fault in lou_logPrint in logging.c.
CVE-2018-11440 3 Canonical, Liblouis, Opensuse 3 Ubuntu Linux, Liblouis, Leap 2023-12-10 6.8 MEDIUM 8.8 HIGH
Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c.
CVE-2018-12085 3 Canonical, Liblouis, Opensuse 3 Ubuntu Linux, Liblouis, Leap 2023-12-10 6.8 MEDIUM 8.8 HIGH
Liblouis 3.6.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440.
CVE-2018-11410 2 Canonical, Liblouis 2 Ubuntu Linux, Liblouis 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Liblouis 3.5.0. A invalid free in the compileRule function in compileTranslationTable.c allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
CVE-2017-13740 1 Liblouis 1 Liblouis 2023-12-10 6.8 MEDIUM 8.8 HIGH
There is a stack-based buffer overflow in Liblouis 3.2.0, triggered in the function parseChars() in compileTranslationTable.c, that will lead to denial of service or possibly unspecified other impact.
CVE-2017-13744 1 Liblouis 1 Liblouis 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
There is an illegal address access in the function _lou_getALine() in compileTranslationTable.c:343 in Liblouis 3.2.0.
CVE-2017-13739 1 Liblouis 1 Liblouis 2023-12-10 6.8 MEDIUM 8.8 HIGH
There is a heap-based buffer overflow that causes a more than two thousand bytes out-of-bounds write in Liblouis 3.2.0, triggered in the function resolveSubtable() in compileTranslationTable.c. It will lead to denial of service or remote code execution.
CVE-2017-13742 1 Liblouis 1 Liblouis 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
There is a stack-based buffer overflow in Liblouis 3.2.0, triggered in the function includeFile() in compileTranslationTable.c, that will lead to a remote denial of service attack.
CVE-2017-13741 1 Liblouis 1 Liblouis 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
There is a use-after-free in the function compileBrailleIndicator() in compileTranslationTable.c in Liblouis 3.2.0 that will lead to a remote denial of service attack.