Raphael Sanchez Prudencio discovered that Liblouis incorrectly handled certain files. If a user were tricked into opening a crafted file, an attacker could possibly use this to cause a denial of service or potentially execute arbitrary code.
{
"binaries": [
{
"binary_version": "2.5.3-2ubuntu1.2",
"binary_name": "liblouis-bin"
},
{
"binary_version": "2.5.3-2ubuntu1.2",
"binary_name": "liblouis-data"
},
{
"binary_version": "2.5.3-2ubuntu1.2",
"binary_name": "liblouis-dev"
},
{
"binary_version": "2.5.3-2ubuntu1.2",
"binary_name": "liblouis2"
},
{
"binary_version": "2.5.3-2ubuntu1.2",
"binary_name": "python-louis"
},
{
"binary_version": "2.5.3-2ubuntu1.2",
"binary_name": "python3-louis"
}
],
"availability": "No subscription required"
}
{
"ecosystem": "Ubuntu:14.04:LTS",
"cves": [
{
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
},
{
"score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
},
{
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
},
{
"score": "medium",
"type": "Ubuntu"
}
],
"id": "CVE-2014-8184"
}
]
}