Page 5 of 22 results (0.002 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

There is a buffer overflow in Liblouis 3.2.0, triggered in the function _lou_showString() in utils.c, that will lead to a remote denial of service attack. Existe un desbordamiento de búfer en Liblouis 3.2.0 que se desencadena en la función _lou_showString() en utils.c que provocaría un ataque de denegación de servicio remoto. • http://www.securityfocus.com/bid/100607 https://access.redhat.com/errata/RHSA-2017:3111 https://bugzilla.redhat.com/show_bug.cgi?id=1484335 https://access.redhat.com/security/cve/CVE-2017-13743 https://bugzilla.redhat.com/show_bug.cgi?id=1488942 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

There is an illegal address access in the function _lou_getALine() in compileTranslationTable.c:343 in Liblouis 3.2.0. Existe un acceso ilegal a direcciones en la función _lou_getALine() en compileTranslationTable.c:343 en Liblouis 3.2.0. • http://www.securityfocus.com/bid/100607 https://access.redhat.com/errata/RHSA-2017:3111 https://bugzilla.redhat.com/show_bug.cgi?id=1484338 https://access.redhat.com/security/cve/CVE-2017-13744 https://bugzilla.redhat.com/show_bug.cgi?id=1488935 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •