Lucene search

K
amazonAmazonALAS-2024-2471
HistoryFeb 15, 2024 - 3:52 a.m.

Medium: liblouis

2024-02-1503:52:00
alas.aws.amazon.com
2
liblouis
buffer overflow
segmentation fault
cve-2018-11577
cve-2018-11684
cve-2018-11685
cve-2018-12085
unix

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

80.8%

Issue Overview:

Liblouis 3.5.0 has a Segmentation fault in lou_logPrint in logging.c. (CVE-2018-11577)

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function includeFile in compileTranslationTable.c. (CVE-2018-11684)

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function compileHyphenation in compileTranslationTable.c. (CVE-2018-11685)

Liblouis 3.6.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440. (CVE-2018-12085)

Affected Packages:

liblouis

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update liblouis to update your system.

New Packages:

aarch64:  
    liblouis-2.6.2-21.amzn2.0.1.aarch64  
    liblouis-devel-2.6.2-21.amzn2.0.1.aarch64  
    liblouis-utils-2.6.2-21.amzn2.0.1.aarch64  
    liblouis-debuginfo-2.6.2-21.amzn2.0.1.aarch64  
  
i686:  
    liblouis-2.6.2-21.amzn2.0.1.i686  
    liblouis-devel-2.6.2-21.amzn2.0.1.i686  
    liblouis-utils-2.6.2-21.amzn2.0.1.i686  
    liblouis-debuginfo-2.6.2-21.amzn2.0.1.i686  
  
noarch:  
    python2-louis-2.6.2-21.amzn2.0.1.noarch  
    python3-louis-2.6.2-21.amzn2.0.1.noarch  
    liblouis-doc-2.6.2-21.amzn2.0.1.noarch  
  
src:  
    liblouis-2.6.2-21.amzn2.0.1.src  
  
x86_64:  
    liblouis-2.6.2-21.amzn2.0.1.x86_64  
    liblouis-devel-2.6.2-21.amzn2.0.1.x86_64  
    liblouis-utils-2.6.2-21.amzn2.0.1.x86_64  
    liblouis-debuginfo-2.6.2-21.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2018-11577, CVE-2018-11684, CVE-2018-11685, CVE-2018-12085

Mitre: CVE-2018-11577, CVE-2018-11684, CVE-2018-11685, CVE-2018-12085

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

80.8%