Lucene search

K
ubuntuUbuntuUSN-3474-1
HistoryNov 06, 2017 - 12:00 a.m.

Liblouis vulnerability

2017-11-0600:00:00
ubuntu.com
29

8.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.2%

Releases

  • Ubuntu 14.04 ESM

Packages

  • liblouis - Braille translation library - utilities

Details

Raphael Sanchez Prudencio discovered that Liblouis incorrectly handled certain files.
If a user were tricked into opening a crafted file, an attacker could possibly use this
to cause a denial of service or potentially execute arbitrary code.

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchliblouis-bin< 2.5.3-2ubuntu1.2UNKNOWN
Ubuntu14.04noarchliblouis-dev< 2.5.3-2ubuntu1.2UNKNOWN
Ubuntu14.04noarchliblouis2< 2.5.3-2ubuntu1.2UNKNOWN

8.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.2%