Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-13743 4.3
There is a buffer overflow in Liblouis 3.2.0, triggered in the function _lou_showString() in utils.c, that will lead to a remote denial of service attack.
02-12-2017 - 02:29 29-08-2017 - 06:29
CVE-2017-13742 4.3
There is a stack-based buffer overflow in Liblouis 3.2.0, triggered in the function includeFile() in compileTranslationTable.c, that will lead to a remote denial of service attack.
02-12-2017 - 02:29 29-08-2017 - 06:29
CVE-2017-13738 6.8
There is an illegal address access in the _lou_getALine function in compileTranslationTable.c:346 in Liblouis 3.2.0.
02-12-2017 - 02:29 29-08-2017 - 06:29
CVE-2017-13744 4.3
There is an illegal address access in the function _lou_getALine() in compileTranslationTable.c:343 in Liblouis 3.2.0.
02-12-2017 - 02:29 29-08-2017 - 06:29
CVE-2017-13740 6.8
There is a stack-based buffer overflow in Liblouis 3.2.0, triggered in the function parseChars() in compileTranslationTable.c, that will lead to denial of service or possibly unspecified other impact.
02-12-2017 - 02:29 29-08-2017 - 06:29
CVE-2017-13741 4.3
There is a use-after-free in the function compileBrailleIndicator() in compileTranslationTable.c in Liblouis 3.2.0 that will lead to a remote denial of service attack.
02-12-2017 - 02:29 29-08-2017 - 06:29
CVE-2017-13739 6.8
There is a heap-based buffer overflow that causes a more than two thousand bytes out-of-bounds write in Liblouis 3.2.0, triggered in the function resolveSubtable() in compileTranslationTable.c. It will lead to denial of service or remote code executi
07-09-2017 - 01:29 29-08-2017 - 06:29
Back to Top Mark selected
Back to Top