Vulnerabilities > Liblouis

DATE CVE VULNERABILITY TITLE RISK
2018-06-04 CVE-2018-11684 Out-of-bounds Write vulnerability in multiple products
Liblouis 3.5.0 has a stack-based Buffer Overflow in the function includeFile in compileTranslationTable.c.
6.8
2018-06-04 CVE-2018-11683 Out-of-bounds Write vulnerability in multiple products
Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440.
6.8
2018-05-31 CVE-2018-11577 Classic Buffer Overflow vulnerability in multiple products
Liblouis 3.5.0 has a Segmentation fault in lou_logPrint in logging.c.
6.8
2018-05-25 CVE-2018-11440 Out-of-bounds Write vulnerability in multiple products
Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c.
6.8
2018-05-24 CVE-2018-11410 Use After Free vulnerability in multiple products
An issue was discovered in Liblouis 3.5.0.
network
low complexity
liblouis canonical CWE-416
7.5
2017-08-29 CVE-2017-13744 Out-of-bounds Read vulnerability in Liblouis 3.2.0
There is an illegal address access in the function _lou_getALine() in compileTranslationTable.c:343 in Liblouis 3.2.0.
network
liblouis CWE-125
4.3
2017-08-29 CVE-2017-13743 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Liblouis 3.2.0
There is a buffer overflow in Liblouis 3.2.0, triggered in the function _lou_showString() in utils.c, that will lead to a remote denial of service attack.
network
liblouis CWE-119
4.3
2017-08-29 CVE-2017-13742 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Liblouis 3.2.0
There is a stack-based buffer overflow in Liblouis 3.2.0, triggered in the function includeFile() in compileTranslationTable.c, that will lead to a remote denial of service attack.
network
liblouis CWE-119
4.3
2017-08-29 CVE-2017-13741 Use After Free vulnerability in Liblouis 3.2.0
There is a use-after-free in the function compileBrailleIndicator() in compileTranslationTable.c in Liblouis 3.2.0 that will lead to a remote denial of service attack.
network
liblouis CWE-416
4.3
2017-08-29 CVE-2017-13740 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Liblouis 3.2.0
There is a stack-based buffer overflow in Liblouis 3.2.0, triggered in the function parseChars() in compileTranslationTable.c, that will lead to denial of service or possibly unspecified other impact.
network
liblouis CWE-119
6.8