CVE-2014-8184

high

Description

A vulnerability was found in liblouis, versions 2.5.x before 2.5.4. A stack-based buffer overflow was found in findTable() in liblouis. An attacker could create a malicious file that would cause applications that use liblouis (such as Orca) to crash, or potentially execute arbitrary code when opened.

References

https://github.com/liblouis/liblouis/issues/425

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-8184

Details

Source: Mitre, NVD

Published: 2019-08-02

Updated: 2023-03-03

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High