Executive Summary

Summary
Title Liblouis vulnerability
Informations
Name USN-3474-1 First vendor Publication 2017-11-06
Vendor Ubuntu Last vendor Modification 2017-11-06
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Liblouis could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - liblouis: Braille translation library - utilities

Details:

Raphael Sanchez Prudencio discovered that Liblouis incorrectly handled certain files. If a user were tricked into opening a crafted file, an attacker could possibly use this to cause a denial of service or potentially execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS: テつ liblouis-binテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.5.3-2ubuntu1.2 テつ liblouis2テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.5.3-2ubuntu1.2

In general, a standard system update will make all the necessary changes.

References: テつ https://www.ubuntu.com/usn/usn-3474-1 テつ CVE-2014-8184

Package Information: テつ https://launchpad.net/ubuntu/+source/liblouis/2.5.3-2ubuntu1.2

Original Source

Url : http://www.ubuntu.com/usn/USN-3474-1

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-11-08 13:25:27
  • Multiple Updates
2017-11-06 17:22:43
  • First insertion