CVE-2014-8184

A vulnerability was found in liblouis, versions 2.5.x before 2.5.4. A stack-based buffer overflow was found in findTable() in liblouis. An attacker could create a malicious file that would cause applications that use liblouis (such as Orca) to crash, or potentially execute arbitrary code when opened.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-8184 Issue Tracking Patch Third Party Advisory
https://github.com/liblouis/liblouis/issues/425 Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:liblouis:liblouis:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-02 13:15

Updated : 2024-02-28 17:08


NVD link : CVE-2014-8184

Mitre link : CVE-2014-8184

CVE.ORG link : CVE-2014-8184


JSON object : View

Products Affected

liblouis

  • liblouis
CWE
CWE-121

Stack-based Buffer Overflow

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer