Denial of service in Liblouis



Published: 2018-06-06 | Updated: 2018-06-12
Risk Low
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2018-11577
CVE-2018-11440
CVE-2018-11410
CVE-2018-11683
CVE-2018-11684
CVE-2018-11685
CWE-ID CWE-119
CWE-121
CWE-120
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Public exploit code for vulnerability #4 is available.
Public exploit code for vulnerability #5 is available.
Public exploit code for vulnerability #6 is available.
Vulnerable software
Subscribe
Liblouis
Universal components / Libraries / Libraries used by multiple products

Vendor Liblouis

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Segmentation fault

EUVDB-ID: #VU13194

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-11577

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to boundary error in the lou_logPrint function, as defined in the logging.c source code file. A remote attacker can send a specially crafted request that submits malicious input, trigger memory corruption and segmentation fault and cause the service to crash.

Mitigation

Update to version 3.6.0.

Vulnerable software versions

Liblouis: 3.5.0

External links

http://github.com/liblouis/liblouis/issues/582


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Stack-based buffer overflow

EUVDB-ID: #VU13195

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-11440

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to stack-based buffer overflow in the parseChars function, as defined in the compileTranslationTable.csource code file, during table parsing operations. A remote attacker can send a specially crafted request that submits malicious input, trigger memory corruption and cause the service to crash.

Mitigation

Update to version 3.6.0.

Vulnerable software versions

Liblouis: 3.5.0

External links

http://github.com/liblouis/liblouis/issues/575


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Invalid free condition

EUVDB-ID: #VU13196

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-11410

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to buffer overflow in the compileRule function, as defined in the compileTranslationTable.c source code file, during table parsing operations. A remote attacker can send a specially crafted request that submits malicious input, trigger memory corruption and invalid free condition and cause the service to crash.

Mitigation

Update to version 3.6.0.

Vulnerable software versions

Liblouis: 3.5.0

External links

http://github.com/liblouis/liblouis/issues/573


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Stack-based buffer overflow

EUVDB-ID: #VU13266

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-11683

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to stack-based buffer overflow in the parseChars function, as defined in the compileTranslationTable.c source code file, during table parsing operations. A remote attacker can send a specially crafted request that submits malicious input, trigger memory corruption and cause the service to crash.

Mitigation

Update to version 3.6.0.

Vulnerable software versions

Liblouis: 3.5.0

External links

http://github.com/liblouis/liblouis/issues/591


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

5) Stack-based buffer overflow

EUVDB-ID: #VU13265

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-11684

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to stack-based buffer overflow in the includeFile function, as defined in the compileTranslationTable.c source code file, during table parsing operations. A remote attacker can send a specially crafted request that submits malicious input, trigger memory corruption and cause the service to crash.

Mitigation

Update to version 3.6.0.

Vulnerable software versions

Liblouis: 3.5.0

External links

http://github.com/liblouis/liblouis/issues/592


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

6) Stack-based buffer overflow

EUVDB-ID: #VU13264

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-11685

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to stack-based buffer overflow in the compileHyphenation function, as defined in the compileTranslationTable.c source code file, during table parsing operations. A remote attacker can send a specially crafted request that submits malicious input, trigger memory corruption and cause the service to crash.

Mitigation

Update to version 3.6.0.

Vulnerable software versions

Liblouis: 3.5.0

External links

http://github.com/liblouis/liblouis/issues/593


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###