Page 3 of 22 results (0.006 seconds)

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 2

Liblouis 3.5.0 has a Segmentation fault in lou_logPrint in logging.c. Liblouis 3.5.0 tiene un fallo de segmentación en lou_logPrint en logging.c. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00038.html https://github.com/Edward-L/fuzzing-pocs/tree/master/liblouis https://github.com/liblouis/liblouis/issues/582 https://usn.ubuntu.com/3669-1 https://access.redhat.com/security/cve/CVE-2018-11577 https://bugzilla.redhat.com/show_bug.cgi?id=1585905 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-400: Uncontrolled Resource Consumption •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c. Liblouis 3.5.0 tiene un desbordamiento de búfer basado en pila en la función parseChars en compileTranslationTable.c. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00038.html http://www.securityfocus.com/bid/104321 https://github.com/liblouis/liblouis/issues/575 https://usn.ubuntu.com/3669-1 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 1%CPEs: 5EXPL: 1

An issue was discovered in Liblouis 3.5.0. A invalid free in the compileRule function in compileTranslationTable.c allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact. Se ha descubierto un problema en versiones anteriores a la 1.2.1 de CppCMS. Hay una denegación de servicio (DoS) en el módulo de análisis JSON. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00038.html http://www.securityfocus.com/bid/104324 https://bugzilla.redhat.com/show_bug.cgi?id=1582024 https://docs.google.com/document/d/1Uw3D6ECXZr8S2cWOTY81kg6ivv0WpR4kQqxVpUSyGUA/edit?usp=sharing https://usn.ubuntu.com/3669-1 • CWE-416: Use After Free •

CVSS: 9.8EPSS: 0%CPEs: 7EXPL: 0

A missing patch for a stack-based buffer overflow in findTable() was found in Red Hat version of liblouis before 2.5.4. An attacker could cause a denial of service condition or potentially even arbitrary code execution. Se ha detectado que faltaba un parche para un desbordamiento de búfer basado en pila en findTable() en la versión Red Hat de liblouis en versiones anteriores a la la 2.5.4. Un atacante podría provocar una denegación de servicio (DoS) o incluso ejecutar código arbitrario. A missing fix for one stack-based buffer overflow in findTable() for CVE-2014-8184 was discovered. • https://access.redhat.com/errata/RHSA-2017:3384 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15101 https://access.redhat.com/security/cve/CVE-2017-15101 https://bugzilla.redhat.com/show_bug.cgi?id=1511023 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-121: Stack-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

A vulnerability was found in liblouis, versions 2.5.x before 2.5.4. A stack-based buffer overflow was found in findTable() in liblouis. An attacker could create a malicious file that would cause applications that use liblouis (such as Orca) to crash, or potentially execute arbitrary code when opened. Se encontró una vulnerabilidad en liblouis, versiones 2.5.x anteriores a 2.5.4. Se encontró un desbordamiento de búfer en la región stack de la memoria en la función findTable() en liblouis. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-8184 https://github.com/liblouis/liblouis/issues/425 https://access.redhat.com/security/cve/CVE-2014-8184 https://bugzilla.redhat.com/show_bug.cgi?id=1492701 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-121: Stack-based Buffer Overflow •