#VU38402 Buffer overflow in Liblouis


Published: 2017-08-29 | Updated: 2020-08-08

Vulnerability identifier: #VU38402

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-13740

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Liblouis
Universal components / Libraries / Libraries used by multiple products

Vendor: Liblouis

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

There is a stack-based buffer overflow in Liblouis 3.2.0, triggered in the function parseChars() in compileTranslationTable.c, that will lead to denial of service or possibly unspecified other impact.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Liblouis: 3.2.0


External links
http://www.securityfocus.com/bid/100607
http://access.redhat.com/errata/RHSA-2017:3111
http://bugzilla.redhat.com/show_bug.cgi?id=1484306


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability