Product:

Liblouis

(Liblouis)
Repositories https://github.com/liblouis/liblouis
#Vulnerabilities 22
Date Id Summary Products Score Patch Annotated
2018-06-09 CVE-2018-12085 Liblouis 3.6.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440. Ubuntu_linux, Liblouis, Leap 8.8
2018-06-04 CVE-2018-11685 Liblouis 3.5.0 has a stack-based Buffer Overflow in the function compileHyphenation in compileTranslationTable.c. Ubuntu_linux, Liblouis, Leap 8.8
2018-06-04 CVE-2018-11684 Liblouis 3.5.0 has a stack-based Buffer Overflow in the function includeFile in compileTranslationTable.c. Ubuntu_linux, Liblouis, Leap 8.8
2018-06-04 CVE-2018-11683 Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440. Ubuntu_linux, Liblouis, Leap 8.8
2018-05-25 CVE-2018-11440 Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c. Ubuntu_linux, Liblouis, Leap 8.8
2018-07-27 CVE-2017-15101 A missing patch for a stack-based buffer overflow in findTable() was found in Red Hat version of liblouis before 2.5.4. An attacker could cause a denial of service condition or potentially even arbitrary code execution. Liblouis, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_workstation 9.8
2018-09-21 CVE-2018-17294 The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string's length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation dictionaries. Ubuntu_linux, Liblouis, Leap 6.5
2018-05-30 CVE-2018-11577 Liblouis 3.5.0 has a Segmentation fault in lou_logPrint in logging.c. Ubuntu_linux, Liblouis, Leap 8.8
2018-05-24 CVE-2018-11410 An issue was discovered in Liblouis 3.5.0. A invalid free in the compileRule function in compileTranslationTable.c allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact. Ubuntu_linux, Liblouis 9.8
2017-08-29 CVE-2017-13744 There is an illegal address access in the function _lou_getALine() in compileTranslationTable.c:343 in Liblouis 3.2.0. Liblouis 6.5