CVE-2014-8184

A vulnerability was found in liblouis, versions 2.5.x before 2.5.4. A stack-based buffer overflow was found in findTable() in liblouis. An attacker could create a malicious file that would cause applications that use liblouis (such as Orca) to crash, or potentially execute arbitrary code when opened.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-8184 Issue Tracking Patch Third Party Advisory
https://github.com/liblouis/liblouis/issues/425 Issue Tracking Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:liblouis:liblouis:*:*:*:*:*:*:*:*

Information

Published : 2019-08-02 06:15

Updated : 2023-03-03 09:44


NVD link : CVE-2014-8184

Mitre link : CVE-2014-8184


JSON object : View

CWE
CWE-121

Stack-based Buffer Overflow

Advertisement

dedicated server usa

Products Affected

liblouis

  • liblouis