Lucene search

K

Liblouis Security Vulnerabilities

cve
cve

CVE-2022-31783

Liblouis 3.21.0 has an out-of-bounds write in compileRule in compileTranslationTable.c, as demonstrated by...

5.5CVSS

6.3AI Score

0.001EPSS

2022-06-02 02:15 PM
102
6
cve
cve

CVE-2022-26981

Liblouis through 3.21.0 has a buffer overflow in compilePassOpcode in compileTranslationTable.c (called, indirectly, by...

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-13 06:15 PM
140
9
cve
cve

CVE-2023-26767

Buffer Overflow vulnerability found in Liblouis v.3.24.0 allows a remote attacker to cause a denial of service via the lou_logFile function at logginc.c...

7.5CVSS

7.1AI Score

0.002EPSS

2023-03-16 03:15 PM
43
cve
cve

CVE-2023-26769

Buffer Overflow vulnerability found in Liblouis Lou_Trace v.3.24.0 allows a remote attacker to cause a denial of service via the resolveSubtable function at...

7.5CVSS

7.1AI Score

0.002EPSS

2023-03-16 03:15 PM
46
cve
cve

CVE-2023-26768

Buffer Overflow vulnerability found in Liblouis v.3.24.0 allows a remote attacker to cause a denial of service via the compileTranslationTable.c and lou_setDataPath...

7.5CVSS

7.1AI Score

0.002EPSS

2023-03-16 03:15 PM
44
cve
cve

CVE-2014-8184

A vulnerability was found in liblouis, versions 2.5.x before 2.5.4. A stack-based buffer overflow was found in findTable() in liblouis. An attacker could create a malicious file that would cause applications that use liblouis (such as Orca) to crash, or potentially execute arbitrary code when...

7.8CVSS

7.9AI Score

0.002EPSS

2019-08-02 01:15 PM
41
cve
cve

CVE-2018-17294

The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string's length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation...

6.5CVSS

6.4AI Score

0.002EPSS

2018-09-21 07:29 AM
108
cve
cve

CVE-2017-15101

A missing patch for a stack-based buffer overflow in findTable() was found in Red Hat version of liblouis before 2.5.4. An attacker could cause a denial of service condition or potentially even arbitrary code...

9.8CVSS

8AI Score

0.003EPSS

2018-07-27 08:29 PM
43
cve
cve

CVE-2018-12085

Liblouis 3.6.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than...

8.8CVSS

7.8AI Score

0.005EPSS

2018-06-09 11:29 AM
130
cve
cve

CVE-2018-11683

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than...

8.8CVSS

7.8AI Score

0.005EPSS

2018-06-04 06:29 AM
102
cve
cve

CVE-2018-11684

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function includeFile in...

8.8CVSS

8.4AI Score

0.004EPSS

2018-06-04 06:29 AM
131
cve
cve

CVE-2018-11685

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function compileHyphenation in...

8.8CVSS

8.4AI Score

0.004EPSS

2018-06-04 06:29 AM
129
cve
cve

CVE-2018-11577

Liblouis 3.5.0 has a Segmentation fault in lou_logPrint in...

8.8CVSS

8.4AI Score

0.008EPSS

2018-05-31 12:29 AM
129
cve
cve

CVE-2018-11440

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in...

8.8CVSS

7.8AI Score

0.005EPSS

2018-05-25 11:29 AM
105
cve
cve

CVE-2018-11410

An issue was discovered in Liblouis 3.5.0. A invalid free in the compileRule function in compileTranslationTable.c allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other...

9.8CVSS

9.6AI Score

0.011EPSS

2018-05-24 07:29 AM
102
cve
cve

CVE-2017-13744

There is an illegal address access in the function _lou_getALine() in compileTranslationTable.c:343 in Liblouis...

6.5CVSS

6.7AI Score

0.002EPSS

2017-08-29 06:29 AM
49
cve
cve

CVE-2017-13740

There is a stack-based buffer overflow in Liblouis 3.2.0, triggered in the function parseChars() in compileTranslationTable.c, that will lead to denial of service or possibly unspecified other...

8.8CVSS

8.3AI Score

0.002EPSS

2017-08-29 06:29 AM
53
cve
cve

CVE-2017-13741

There is a use-after-free in the function compileBrailleIndicator() in compileTranslationTable.c in Liblouis 3.2.0 that will lead to a remote denial of service...

6.5CVSS

6.6AI Score

0.005EPSS

2017-08-29 06:29 AM
43
cve
cve

CVE-2017-13743

There is a buffer overflow in Liblouis 3.2.0, triggered in the function _lou_showString() in utils.c, that will lead to a remote denial of service...

6.5CVSS

6.9AI Score

0.006EPSS

2017-08-29 06:29 AM
44
cve
cve

CVE-2017-13738

There is an illegal address access in the _lou_getALine function in compileTranslationTable.c:346 in Liblouis...

8.8CVSS

7.9AI Score

0.003EPSS

2017-08-29 06:29 AM
46
cve
cve

CVE-2017-13742

There is a stack-based buffer overflow in Liblouis 3.2.0, triggered in the function includeFile() in compileTranslationTable.c, that will lead to a remote denial of service...

6.5CVSS

6.8AI Score

0.006EPSS

2017-08-29 06:29 AM
42
cve
cve

CVE-2017-13739

There is a heap-based buffer overflow that causes a more than two thousand bytes out-of-bounds write in Liblouis 3.2.0, triggered in the function resolveSubtable() in compileTranslationTable.c. It will lead to denial of service or remote code...

8.8CVSS

8.9AI Score

0.025EPSS

2017-08-29 06:29 AM
46