#VU38404 Buffer overflow in Liblouis


Published: 2017-08-29 | Updated: 2020-08-08

Vulnerability identifier: #VU38404

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-13742

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Liblouis
Universal components / Libraries / Libraries used by multiple products

Vendor: Liblouis

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

There is a stack-based buffer overflow in Liblouis 3.2.0, triggered in the function includeFile() in compileTranslationTable.c, that will lead to a remote denial of service attack.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Liblouis: 3.2.0


External links
http://www.securityfocus.com/bid/100607
http://access.redhat.com/errata/RHSA-2017:3111
http://bugzilla.redhat.com/show_bug.cgi?id=1484334


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability