Product:

Liblouis

(Liblouis)
Repositories https://github.com/liblouis/liblouis
#Vulnerabilities 22
Date Id Summary Products Score Patch Annotated
2017-08-29 CVE-2017-13743 There is a buffer overflow in Liblouis 3.2.0, triggered in the function _lou_showString() in utils.c, that will lead to a remote denial of service attack. Liblouis 6.5
2017-08-29 CVE-2017-13742 There is a stack-based buffer overflow in Liblouis 3.2.0, triggered in the function includeFile() in compileTranslationTable.c, that will lead to a remote denial of service attack. Liblouis 6.5
2017-08-29 CVE-2017-13741 There is a use-after-free in the function compileBrailleIndicator() in compileTranslationTable.c in Liblouis 3.2.0 that will lead to a remote denial of service attack. Liblouis 6.5
2017-08-29 CVE-2017-13740 There is a stack-based buffer overflow in Liblouis 3.2.0, triggered in the function parseChars() in compileTranslationTable.c, that will lead to denial of service or possibly unspecified other impact. Liblouis 8.8
2017-08-29 CVE-2017-13739 There is a heap-based buffer overflow that causes a more than two thousand bytes out-of-bounds write in Liblouis 3.2.0, triggered in the function resolveSubtable() in compileTranslationTable.c. It will lead to denial of service or remote code execution. Liblouis 8.8
2017-08-29 CVE-2017-13738 There is an illegal address access in the _lou_getALine function in compileTranslationTable.c:346 in Liblouis 3.2.0. Liblouis 8.8