Vulnerabilities > Liblouis > Liblouis > 3.2.0

DATE CVE VULNERABILITY TITLE RISK
2022-03-13 CVE-2022-26981 Classic Buffer Overflow vulnerability in multiple products
Liblouis through 3.21.0 has a buffer overflow in compilePassOpcode in compileTranslationTable.c (called, indirectly, by tools/lou_checktable.c).
local
low complexity
liblouis fedoraproject apple CWE-120
7.8
2018-09-21 CVE-2018-17294 Out-of-bounds Read vulnerability in multiple products
The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string's length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation dictionaries.
4.3
2017-08-29 CVE-2017-13744 Out-of-bounds Read vulnerability in Liblouis 3.2.0
There is an illegal address access in the function _lou_getALine() in compileTranslationTable.c:343 in Liblouis 3.2.0.
network
liblouis CWE-125
4.3
2017-08-29 CVE-2017-13743 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Liblouis 3.2.0
There is a buffer overflow in Liblouis 3.2.0, triggered in the function _lou_showString() in utils.c, that will lead to a remote denial of service attack.
network
liblouis CWE-119
4.3
2017-08-29 CVE-2017-13742 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Liblouis 3.2.0
There is a stack-based buffer overflow in Liblouis 3.2.0, triggered in the function includeFile() in compileTranslationTable.c, that will lead to a remote denial of service attack.
network
liblouis CWE-119
4.3
2017-08-29 CVE-2017-13741 Use After Free vulnerability in Liblouis 3.2.0
There is a use-after-free in the function compileBrailleIndicator() in compileTranslationTable.c in Liblouis 3.2.0 that will lead to a remote denial of service attack.
network
liblouis CWE-416
4.3
2017-08-29 CVE-2017-13740 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Liblouis 3.2.0
There is a stack-based buffer overflow in Liblouis 3.2.0, triggered in the function parseChars() in compileTranslationTable.c, that will lead to denial of service or possibly unspecified other impact.
network
liblouis CWE-119
6.8
2017-08-29 CVE-2017-13739 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Liblouis 3.2.0
There is a heap-based buffer overflow that causes a more than two thousand bytes out-of-bounds write in Liblouis 3.2.0, triggered in the function resolveSubtable() in compileTranslationTable.c.
network
liblouis CWE-119
6.8
2017-08-29 CVE-2017-13738 Out-of-bounds Read vulnerability in Liblouis 3.2.0
There is an illegal address access in the _lou_getALine function in compileTranslationTable.c:346 in Liblouis 3.2.0.
network
liblouis CWE-125
6.8