Bug 2181139 (CVE-2023-26768) - CVE-2023-26768 liblouis: buffer overflow in lou_setDataPath
Summary: CVE-2023-26768 liblouis: buffer overflow in lou_setDataPath
Keywords:
Status: NEW
Alias: CVE-2023-26768
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Nobody
QA Contact:
URL:
Whiteboard:
Depends On: 2181140 2181150 2181151
Blocks: 2179176
TreeView+ depends on / blocked
 
Reported: 2023-03-23 08:19 UTC by Dhananjay Arunesh
Modified: 2023-11-07 08:15 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:6385 0 None None None 2023-11-07 08:15:01 UTC

Description Dhananjay Arunesh 2023-03-23 08:19:46 UTC
Buffer Overflow vulnerability was found in Liblouis v.3.24.0 allows a remote attacker to cause a denial of service via the compileTranslationTable.c and lou_setDataPath functions.

References:
https://github.com/liblouis/liblouis/pull/1302
https://github.com/liblouis/liblouis/issues/1301

Comment 1 Dhananjay Arunesh 2023-03-23 08:20:12 UTC
Created liblouis tracking bugs for this issue:

Affects: fedora-all [bug 2181140]

Comment 4 errata-xmlrpc 2023-11-07 08:15:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:6385 https://access.redhat.com/errata/RHSA-2023:6385


Note You need to log in before you can comment on or make changes to this bug.