ID CVE-2014-8184
Summary A vulnerability was found in liblouis, versions 2.5.x before 2.5.4. A stack-based buffer overflow was found in findTable() in liblouis. An attacker could create a malicious file that would cause applications that use liblouis (such as Orca) to crash, or potentially execute arbitrary code when opened.
References
Vulnerable Configurations
  • cpe:2.3:a:liblouis:liblouis:2.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:liblouis:liblouis:2.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:liblouis:liblouis:2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:liblouis:liblouis:2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:liblouis:liblouis:2.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:liblouis:liblouis:2.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:liblouis:liblouis:2.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:liblouis:liblouis:2.5.3:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 03-03-2023 - 17:44)
Impact:
Exploitability:
CWE CWE-121
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
redhat via4
rpms
  • liblouis-0:2.5.2-11.el7_4
  • liblouis-debuginfo-0:2.5.2-11.el7_4
  • liblouis-devel-0:2.5.2-11.el7_4
  • liblouis-doc-0:2.5.2-11.el7_4
  • liblouis-python-0:2.5.2-11.el7_4
  • liblouis-utils-0:2.5.2-11.el7_4
refmap via4
confirm https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-8184
misc https://github.com/liblouis/liblouis/issues/425
Last major update 03-03-2023 - 17:44
Published 02-08-2019 - 13:15
Last modified 03-03-2023 - 17:44
Back to Top