Lucene search

K
ubuntuUbuntuUSN-3474-1
HistoryNov 06, 2017 - 12:00 a.m.

Liblouis vulnerability

2017-11-0600:00:00
ubuntu.com
35

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.002

Percentile

53.5%

Releases

  • Ubuntu 14.04 ESM

Packages

  • liblouis - Braille translation library - utilities

Details

Raphael Sanchez Prudencio discovered that Liblouis incorrectly handled certain files.
If a user were tricked into opening a crafted file, an attacker could possibly use this
to cause a denial of service or potentially execute arbitrary code.

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchliblouis-bin< 2.5.3-2ubuntu1.2UNKNOWN
Ubuntu14.04noarchliblouis-dev< 2.5.3-2ubuntu1.2UNKNOWN
Ubuntu14.04noarchliblouis2< 2.5.3-2ubuntu1.2UNKNOWN

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.002

Percentile

53.5%