Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2018-17294 (GCVE-0-2018-17294)
Vulnerability from cvelistv5
Published
2018-09-21 06:00
Modified
2024-08-05 10:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string's length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation dictionaries.
References
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T10:47:04.363Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/liblouis/liblouis/issues/635"
},
{
"name": "USN-3782-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "https://usn.ubuntu.com/3782-1/"
},
{
"name": "105511",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/105511"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/liblouis/liblouis/commit/5e4089659bb49b3095fa541fa6387b4c40d7396e"
},
{
"name": "openSUSE-SU-2019:1160",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00038.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2018-09-21T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string\u0027s length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation dictionaries."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2019-04-05T20:06:03",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/liblouis/liblouis/issues/635"
},
{
"name": "USN-3782-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "https://usn.ubuntu.com/3782-1/"
},
{
"name": "105511",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/105511"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/liblouis/liblouis/commit/5e4089659bb49b3095fa541fa6387b4c40d7396e"
},
{
"name": "openSUSE-SU-2019:1160",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00038.html"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2018-17294",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string\u0027s length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation dictionaries."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/liblouis/liblouis/issues/635",
"refsource": "MISC",
"url": "https://github.com/liblouis/liblouis/issues/635"
},
{
"name": "USN-3782-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3782-1/"
},
{
"name": "105511",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105511"
},
{
"name": "https://github.com/liblouis/liblouis/commit/5e4089659bb49b3095fa541fa6387b4c40d7396e",
"refsource": "MISC",
"url": "https://github.com/liblouis/liblouis/commit/5e4089659bb49b3095fa541fa6387b4c40d7396e"
},
{
"name": "openSUSE-SU-2019:1160",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00038.html"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2018-17294",
"datePublished": "2018-09-21T06:00:00",
"dateReserved": "2018-09-21T00:00:00",
"dateUpdated": "2024-08-05T10:47:04.363Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2018-17294\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2018-09-21T07:29:00.617\",\"lastModified\":\"2024-11-21T03:54:11.543\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string\u0027s length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation dictionaries.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n matchCurrentInput dentro de lou_translateString.c de Liblouis en versiones anteriores a la 3.7 no comprueba la longitud de la cadena entrante, permitiendo a los atacantes provocar una denegaci\u00f3n de servicio (cierre inesperado de la aplicaci\u00f3n mediante una lectura fuera de l\u00edmites) creando un archivo entrante con determinados diccionarios de traducci\u00f3n.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:liblouis:liblouis:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.7.0\",\"matchCriteriaId\":\"5A1015DA-3326-4985-8112-D9E4E007F5F3\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1E78106-58E6-4D59-990F-75DA575BFAD9\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00038.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/105511\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://github.com/liblouis/liblouis/commit/5e4089659bb49b3095fa541fa6387b4c40d7396e\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/liblouis/liblouis/issues/635\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3782-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00038.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/105511\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://github.com/liblouis/liblouis/commit/5e4089659bb49b3095fa541fa6387b4c40d7396e\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/liblouis/liblouis/issues/635\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3782-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}"
}
}
suse-su-2020:3107-1
Vulnerability from csaf_suse
Published
2020-10-30 09:55
Modified
2020-10-30 09:55
Summary
Security update for liblouis
Notes
Title of the patch
Security update for liblouis
Description of the patch
This update for liblouis, python-luis and python3-louis fixes the following issue:
Security issue fixed:
- CVE-2018-17294: Fixed an out of bounds read in matchCurrentInput function
which could allow a remote attacker to cause Denail of Service (bsc#1109319).
Patchnames
SUSE-2020-3107,SUSE-SLE-SDK-12-SP5-2020-3107,SUSE-SLE-SERVER-12-SP5-2020-3107
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "low"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for liblouis",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for liblouis, python-luis and python3-louis fixes the following issue:\n\nSecurity issue fixed:\n\n- CVE-2018-17294: Fixed an out of bounds read in matchCurrentInput function \n which could allow a remote attacker to cause Denail of Service (bsc#1109319).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2020-3107,SUSE-SLE-SDK-12-SP5-2020-3107,SUSE-SLE-SERVER-12-SP5-2020-3107",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_3107-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2020:3107-1",
"url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203107-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2020:3107-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2020-October/007676.html"
},
{
"category": "self",
"summary": "SUSE Bug 1109319",
"url": "https://bugzilla.suse.com/1109319"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-17294 page",
"url": "https://www.suse.com/security/cve/CVE-2018-17294/"
}
],
"title": "Security update for liblouis",
"tracking": {
"current_release_date": "2020-10-30T09:55:50Z",
"generator": {
"date": "2020-10-30T09:55:50Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2020:3107-1",
"initial_release_date": "2020-10-30T09:55:50Z",
"revision_history": [
{
"date": "2020-10-30T09:55:50Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "liblouis-data-2.6.4-6.9.24.aarch64",
"product": {
"name": "liblouis-data-2.6.4-6.9.24.aarch64",
"product_id": "liblouis-data-2.6.4-6.9.24.aarch64"
}
},
{
"category": "product_version",
"name": "liblouis-devel-2.6.4-6.9.24.aarch64",
"product": {
"name": "liblouis-devel-2.6.4-6.9.24.aarch64",
"product_id": "liblouis-devel-2.6.4-6.9.24.aarch64"
}
},
{
"category": "product_version",
"name": "liblouis-doc-2.6.4-6.9.24.aarch64",
"product": {
"name": "liblouis-doc-2.6.4-6.9.24.aarch64",
"product_id": "liblouis-doc-2.6.4-6.9.24.aarch64"
}
},
{
"category": "product_version",
"name": "liblouis-tools-2.6.4-6.9.24.aarch64",
"product": {
"name": "liblouis-tools-2.6.4-6.9.24.aarch64",
"product_id": "liblouis-tools-2.6.4-6.9.24.aarch64"
}
},
{
"category": "product_version",
"name": "liblouis9-2.6.4-6.9.24.aarch64",
"product": {
"name": "liblouis9-2.6.4-6.9.24.aarch64",
"product_id": "liblouis9-2.6.4-6.9.24.aarch64"
}
},
{
"category": "product_version",
"name": "python-louis-2.6.4-6.9.39.aarch64",
"product": {
"name": "python-louis-2.6.4-6.9.39.aarch64",
"product_id": "python-louis-2.6.4-6.9.39.aarch64"
}
},
{
"category": "product_version",
"name": "python3-louis-2.6.4-6.9.41.aarch64",
"product": {
"name": "python3-louis-2.6.4-6.9.41.aarch64",
"product_id": "python3-louis-2.6.4-6.9.41.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "liblouis-data-2.6.4-6.9.24.i586",
"product": {
"name": "liblouis-data-2.6.4-6.9.24.i586",
"product_id": "liblouis-data-2.6.4-6.9.24.i586"
}
},
{
"category": "product_version",
"name": "liblouis-devel-2.6.4-6.9.24.i586",
"product": {
"name": "liblouis-devel-2.6.4-6.9.24.i586",
"product_id": "liblouis-devel-2.6.4-6.9.24.i586"
}
},
{
"category": "product_version",
"name": "liblouis-doc-2.6.4-6.9.24.i586",
"product": {
"name": "liblouis-doc-2.6.4-6.9.24.i586",
"product_id": "liblouis-doc-2.6.4-6.9.24.i586"
}
},
{
"category": "product_version",
"name": "liblouis-tools-2.6.4-6.9.24.i586",
"product": {
"name": "liblouis-tools-2.6.4-6.9.24.i586",
"product_id": "liblouis-tools-2.6.4-6.9.24.i586"
}
},
{
"category": "product_version",
"name": "liblouis9-2.6.4-6.9.24.i586",
"product": {
"name": "liblouis9-2.6.4-6.9.24.i586",
"product_id": "liblouis9-2.6.4-6.9.24.i586"
}
},
{
"category": "product_version",
"name": "python-louis-2.6.4-6.9.39.i586",
"product": {
"name": "python-louis-2.6.4-6.9.39.i586",
"product_id": "python-louis-2.6.4-6.9.39.i586"
}
},
{
"category": "product_version",
"name": "python3-louis-2.6.4-6.9.41.i586",
"product": {
"name": "python3-louis-2.6.4-6.9.41.i586",
"product_id": "python3-louis-2.6.4-6.9.41.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "liblouis-data-2.6.4-6.9.24.ppc64le",
"product": {
"name": "liblouis-data-2.6.4-6.9.24.ppc64le",
"product_id": "liblouis-data-2.6.4-6.9.24.ppc64le"
}
},
{
"category": "product_version",
"name": "liblouis-devel-2.6.4-6.9.24.ppc64le",
"product": {
"name": "liblouis-devel-2.6.4-6.9.24.ppc64le",
"product_id": "liblouis-devel-2.6.4-6.9.24.ppc64le"
}
},
{
"category": "product_version",
"name": "liblouis-doc-2.6.4-6.9.24.ppc64le",
"product": {
"name": "liblouis-doc-2.6.4-6.9.24.ppc64le",
"product_id": "liblouis-doc-2.6.4-6.9.24.ppc64le"
}
},
{
"category": "product_version",
"name": "liblouis-tools-2.6.4-6.9.24.ppc64le",
"product": {
"name": "liblouis-tools-2.6.4-6.9.24.ppc64le",
"product_id": "liblouis-tools-2.6.4-6.9.24.ppc64le"
}
},
{
"category": "product_version",
"name": "liblouis9-2.6.4-6.9.24.ppc64le",
"product": {
"name": "liblouis9-2.6.4-6.9.24.ppc64le",
"product_id": "liblouis9-2.6.4-6.9.24.ppc64le"
}
},
{
"category": "product_version",
"name": "python-louis-2.6.4-6.9.39.ppc64le",
"product": {
"name": "python-louis-2.6.4-6.9.39.ppc64le",
"product_id": "python-louis-2.6.4-6.9.39.ppc64le"
}
},
{
"category": "product_version",
"name": "python3-louis-2.6.4-6.9.41.ppc64le",
"product": {
"name": "python3-louis-2.6.4-6.9.41.ppc64le",
"product_id": "python3-louis-2.6.4-6.9.41.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "liblouis-data-2.6.4-6.9.24.s390",
"product": {
"name": "liblouis-data-2.6.4-6.9.24.s390",
"product_id": "liblouis-data-2.6.4-6.9.24.s390"
}
},
{
"category": "product_version",
"name": "liblouis-devel-2.6.4-6.9.24.s390",
"product": {
"name": "liblouis-devel-2.6.4-6.9.24.s390",
"product_id": "liblouis-devel-2.6.4-6.9.24.s390"
}
},
{
"category": "product_version",
"name": "liblouis-doc-2.6.4-6.9.24.s390",
"product": {
"name": "liblouis-doc-2.6.4-6.9.24.s390",
"product_id": "liblouis-doc-2.6.4-6.9.24.s390"
}
},
{
"category": "product_version",
"name": "liblouis-tools-2.6.4-6.9.24.s390",
"product": {
"name": "liblouis-tools-2.6.4-6.9.24.s390",
"product_id": "liblouis-tools-2.6.4-6.9.24.s390"
}
},
{
"category": "product_version",
"name": "liblouis9-2.6.4-6.9.24.s390",
"product": {
"name": "liblouis9-2.6.4-6.9.24.s390",
"product_id": "liblouis9-2.6.4-6.9.24.s390"
}
},
{
"category": "product_version",
"name": "python-louis-2.6.4-6.9.39.s390",
"product": {
"name": "python-louis-2.6.4-6.9.39.s390",
"product_id": "python-louis-2.6.4-6.9.39.s390"
}
},
{
"category": "product_version",
"name": "python3-louis-2.6.4-6.9.41.s390",
"product": {
"name": "python3-louis-2.6.4-6.9.41.s390",
"product_id": "python3-louis-2.6.4-6.9.41.s390"
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "liblouis-data-2.6.4-6.9.24.s390x",
"product": {
"name": "liblouis-data-2.6.4-6.9.24.s390x",
"product_id": "liblouis-data-2.6.4-6.9.24.s390x"
}
},
{
"category": "product_version",
"name": "liblouis-devel-2.6.4-6.9.24.s390x",
"product": {
"name": "liblouis-devel-2.6.4-6.9.24.s390x",
"product_id": "liblouis-devel-2.6.4-6.9.24.s390x"
}
},
{
"category": "product_version",
"name": "liblouis-doc-2.6.4-6.9.24.s390x",
"product": {
"name": "liblouis-doc-2.6.4-6.9.24.s390x",
"product_id": "liblouis-doc-2.6.4-6.9.24.s390x"
}
},
{
"category": "product_version",
"name": "liblouis-tools-2.6.4-6.9.24.s390x",
"product": {
"name": "liblouis-tools-2.6.4-6.9.24.s390x",
"product_id": "liblouis-tools-2.6.4-6.9.24.s390x"
}
},
{
"category": "product_version",
"name": "liblouis9-2.6.4-6.9.24.s390x",
"product": {
"name": "liblouis9-2.6.4-6.9.24.s390x",
"product_id": "liblouis9-2.6.4-6.9.24.s390x"
}
},
{
"category": "product_version",
"name": "python-louis-2.6.4-6.9.39.s390x",
"product": {
"name": "python-louis-2.6.4-6.9.39.s390x",
"product_id": "python-louis-2.6.4-6.9.39.s390x"
}
},
{
"category": "product_version",
"name": "python3-louis-2.6.4-6.9.41.s390x",
"product": {
"name": "python3-louis-2.6.4-6.9.41.s390x",
"product_id": "python3-louis-2.6.4-6.9.41.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "liblouis-data-2.6.4-6.9.24.x86_64",
"product": {
"name": "liblouis-data-2.6.4-6.9.24.x86_64",
"product_id": "liblouis-data-2.6.4-6.9.24.x86_64"
}
},
{
"category": "product_version",
"name": "liblouis-devel-2.6.4-6.9.24.x86_64",
"product": {
"name": "liblouis-devel-2.6.4-6.9.24.x86_64",
"product_id": "liblouis-devel-2.6.4-6.9.24.x86_64"
}
},
{
"category": "product_version",
"name": "liblouis-doc-2.6.4-6.9.24.x86_64",
"product": {
"name": "liblouis-doc-2.6.4-6.9.24.x86_64",
"product_id": "liblouis-doc-2.6.4-6.9.24.x86_64"
}
},
{
"category": "product_version",
"name": "liblouis-tools-2.6.4-6.9.24.x86_64",
"product": {
"name": "liblouis-tools-2.6.4-6.9.24.x86_64",
"product_id": "liblouis-tools-2.6.4-6.9.24.x86_64"
}
},
{
"category": "product_version",
"name": "liblouis9-2.6.4-6.9.24.x86_64",
"product": {
"name": "liblouis9-2.6.4-6.9.24.x86_64",
"product_id": "liblouis9-2.6.4-6.9.24.x86_64"
}
},
{
"category": "product_version",
"name": "python-louis-2.6.4-6.9.39.x86_64",
"product": {
"name": "python-louis-2.6.4-6.9.39.x86_64",
"product_id": "python-louis-2.6.4-6.9.39.x86_64"
}
},
{
"category": "product_version",
"name": "python3-louis-2.6.4-6.9.41.x86_64",
"product": {
"name": "python3-louis-2.6.4-6.9.41.x86_64",
"product_id": "python3-louis-2.6.4-6.9.41.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-devel-2.6.4-6.9.24.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:liblouis-devel-2.6.4-6.9.24.aarch64"
},
"product_reference": "liblouis-devel-2.6.4-6.9.24.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-devel-2.6.4-6.9.24.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:liblouis-devel-2.6.4-6.9.24.ppc64le"
},
"product_reference": "liblouis-devel-2.6.4-6.9.24.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-devel-2.6.4-6.9.24.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:liblouis-devel-2.6.4-6.9.24.s390x"
},
"product_reference": "liblouis-devel-2.6.4-6.9.24.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-devel-2.6.4-6.9.24.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:liblouis-devel-2.6.4-6.9.24.x86_64"
},
"product_reference": "liblouis-devel-2.6.4-6.9.24.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-data-2.6.4-6.9.24.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:liblouis-data-2.6.4-6.9.24.aarch64"
},
"product_reference": "liblouis-data-2.6.4-6.9.24.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-data-2.6.4-6.9.24.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:liblouis-data-2.6.4-6.9.24.ppc64le"
},
"product_reference": "liblouis-data-2.6.4-6.9.24.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-data-2.6.4-6.9.24.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:liblouis-data-2.6.4-6.9.24.s390x"
},
"product_reference": "liblouis-data-2.6.4-6.9.24.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-data-2.6.4-6.9.24.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:liblouis-data-2.6.4-6.9.24.x86_64"
},
"product_reference": "liblouis-data-2.6.4-6.9.24.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis9-2.6.4-6.9.24.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:liblouis9-2.6.4-6.9.24.aarch64"
},
"product_reference": "liblouis9-2.6.4-6.9.24.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis9-2.6.4-6.9.24.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:liblouis9-2.6.4-6.9.24.ppc64le"
},
"product_reference": "liblouis9-2.6.4-6.9.24.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis9-2.6.4-6.9.24.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:liblouis9-2.6.4-6.9.24.s390x"
},
"product_reference": "liblouis9-2.6.4-6.9.24.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis9-2.6.4-6.9.24.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:liblouis9-2.6.4-6.9.24.x86_64"
},
"product_reference": "liblouis9-2.6.4-6.9.24.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-louis-2.6.4-6.9.39.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python-louis-2.6.4-6.9.39.aarch64"
},
"product_reference": "python-louis-2.6.4-6.9.39.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-louis-2.6.4-6.9.39.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python-louis-2.6.4-6.9.39.ppc64le"
},
"product_reference": "python-louis-2.6.4-6.9.39.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-louis-2.6.4-6.9.39.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python-louis-2.6.4-6.9.39.s390x"
},
"product_reference": "python-louis-2.6.4-6.9.39.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-louis-2.6.4-6.9.39.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python-louis-2.6.4-6.9.39.x86_64"
},
"product_reference": "python-louis-2.6.4-6.9.39.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-louis-2.6.4-6.9.41.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python3-louis-2.6.4-6.9.41.aarch64"
},
"product_reference": "python3-louis-2.6.4-6.9.41.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-louis-2.6.4-6.9.41.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python3-louis-2.6.4-6.9.41.ppc64le"
},
"product_reference": "python3-louis-2.6.4-6.9.41.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-louis-2.6.4-6.9.41.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python3-louis-2.6.4-6.9.41.s390x"
},
"product_reference": "python3-louis-2.6.4-6.9.41.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-louis-2.6.4-6.9.41.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:python3-louis-2.6.4-6.9.41.x86_64"
},
"product_reference": "python3-louis-2.6.4-6.9.41.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-data-2.6.4-6.9.24.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis-data-2.6.4-6.9.24.aarch64"
},
"product_reference": "liblouis-data-2.6.4-6.9.24.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-data-2.6.4-6.9.24.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis-data-2.6.4-6.9.24.ppc64le"
},
"product_reference": "liblouis-data-2.6.4-6.9.24.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-data-2.6.4-6.9.24.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis-data-2.6.4-6.9.24.s390x"
},
"product_reference": "liblouis-data-2.6.4-6.9.24.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-data-2.6.4-6.9.24.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis-data-2.6.4-6.9.24.x86_64"
},
"product_reference": "liblouis-data-2.6.4-6.9.24.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis9-2.6.4-6.9.24.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis9-2.6.4-6.9.24.aarch64"
},
"product_reference": "liblouis9-2.6.4-6.9.24.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis9-2.6.4-6.9.24.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis9-2.6.4-6.9.24.ppc64le"
},
"product_reference": "liblouis9-2.6.4-6.9.24.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis9-2.6.4-6.9.24.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis9-2.6.4-6.9.24.s390x"
},
"product_reference": "liblouis9-2.6.4-6.9.24.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis9-2.6.4-6.9.24.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis9-2.6.4-6.9.24.x86_64"
},
"product_reference": "liblouis9-2.6.4-6.9.24.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-louis-2.6.4-6.9.39.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-louis-2.6.4-6.9.39.aarch64"
},
"product_reference": "python-louis-2.6.4-6.9.39.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-louis-2.6.4-6.9.39.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-louis-2.6.4-6.9.39.ppc64le"
},
"product_reference": "python-louis-2.6.4-6.9.39.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-louis-2.6.4-6.9.39.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-louis-2.6.4-6.9.39.s390x"
},
"product_reference": "python-louis-2.6.4-6.9.39.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-louis-2.6.4-6.9.39.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-louis-2.6.4-6.9.39.x86_64"
},
"product_reference": "python-louis-2.6.4-6.9.39.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-louis-2.6.4-6.9.41.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-louis-2.6.4-6.9.41.aarch64"
},
"product_reference": "python3-louis-2.6.4-6.9.41.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-louis-2.6.4-6.9.41.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-louis-2.6.4-6.9.41.ppc64le"
},
"product_reference": "python3-louis-2.6.4-6.9.41.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-louis-2.6.4-6.9.41.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-louis-2.6.4-6.9.41.s390x"
},
"product_reference": "python3-louis-2.6.4-6.9.41.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-louis-2.6.4-6.9.41.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-louis-2.6.4-6.9.41.x86_64"
},
"product_reference": "python3-louis-2.6.4-6.9.41.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-17294",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-17294"
}
],
"notes": [
{
"category": "general",
"text": "The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string\u0027s length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation dictionaries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:liblouis-data-2.6.4-6.9.24.aarch64",
"SUSE Linux Enterprise Server 12 SP5:liblouis-data-2.6.4-6.9.24.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:liblouis-data-2.6.4-6.9.24.s390x",
"SUSE Linux Enterprise Server 12 SP5:liblouis-data-2.6.4-6.9.24.x86_64",
"SUSE Linux Enterprise Server 12 SP5:liblouis9-2.6.4-6.9.24.aarch64",
"SUSE Linux Enterprise Server 12 SP5:liblouis9-2.6.4-6.9.24.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:liblouis9-2.6.4-6.9.24.s390x",
"SUSE Linux Enterprise Server 12 SP5:liblouis9-2.6.4-6.9.24.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python-louis-2.6.4-6.9.39.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python-louis-2.6.4-6.9.39.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python-louis-2.6.4-6.9.39.s390x",
"SUSE Linux Enterprise Server 12 SP5:python-louis-2.6.4-6.9.39.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-louis-2.6.4-6.9.41.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-louis-2.6.4-6.9.41.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-louis-2.6.4-6.9.41.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-louis-2.6.4-6.9.41.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis-data-2.6.4-6.9.24.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis-data-2.6.4-6.9.24.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis-data-2.6.4-6.9.24.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis-data-2.6.4-6.9.24.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis9-2.6.4-6.9.24.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis9-2.6.4-6.9.24.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis9-2.6.4-6.9.24.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis9-2.6.4-6.9.24.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-louis-2.6.4-6.9.39.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-louis-2.6.4-6.9.39.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-louis-2.6.4-6.9.39.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-louis-2.6.4-6.9.39.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-louis-2.6.4-6.9.41.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-louis-2.6.4-6.9.41.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-louis-2.6.4-6.9.41.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-louis-2.6.4-6.9.41.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:liblouis-devel-2.6.4-6.9.24.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:liblouis-devel-2.6.4-6.9.24.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:liblouis-devel-2.6.4-6.9.24.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:liblouis-devel-2.6.4-6.9.24.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-17294",
"url": "https://www.suse.com/security/cve/CVE-2018-17294"
},
{
"category": "external",
"summary": "SUSE Bug 1109319 for CVE-2018-17294",
"url": "https://bugzilla.suse.com/1109319"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:liblouis-data-2.6.4-6.9.24.aarch64",
"SUSE Linux Enterprise Server 12 SP5:liblouis-data-2.6.4-6.9.24.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:liblouis-data-2.6.4-6.9.24.s390x",
"SUSE Linux Enterprise Server 12 SP5:liblouis-data-2.6.4-6.9.24.x86_64",
"SUSE Linux Enterprise Server 12 SP5:liblouis9-2.6.4-6.9.24.aarch64",
"SUSE Linux Enterprise Server 12 SP5:liblouis9-2.6.4-6.9.24.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:liblouis9-2.6.4-6.9.24.s390x",
"SUSE Linux Enterprise Server 12 SP5:liblouis9-2.6.4-6.9.24.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python-louis-2.6.4-6.9.39.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python-louis-2.6.4-6.9.39.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python-louis-2.6.4-6.9.39.s390x",
"SUSE Linux Enterprise Server 12 SP5:python-louis-2.6.4-6.9.39.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-louis-2.6.4-6.9.41.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-louis-2.6.4-6.9.41.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-louis-2.6.4-6.9.41.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-louis-2.6.4-6.9.41.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis-data-2.6.4-6.9.24.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis-data-2.6.4-6.9.24.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis-data-2.6.4-6.9.24.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis-data-2.6.4-6.9.24.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis9-2.6.4-6.9.24.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis9-2.6.4-6.9.24.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis9-2.6.4-6.9.24.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis9-2.6.4-6.9.24.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-louis-2.6.4-6.9.39.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-louis-2.6.4-6.9.39.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-louis-2.6.4-6.9.39.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-louis-2.6.4-6.9.39.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-louis-2.6.4-6.9.41.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-louis-2.6.4-6.9.41.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-louis-2.6.4-6.9.41.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-louis-2.6.4-6.9.41.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:liblouis-devel-2.6.4-6.9.24.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:liblouis-devel-2.6.4-6.9.24.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:liblouis-devel-2.6.4-6.9.24.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:liblouis-devel-2.6.4-6.9.24.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:liblouis-data-2.6.4-6.9.24.aarch64",
"SUSE Linux Enterprise Server 12 SP5:liblouis-data-2.6.4-6.9.24.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:liblouis-data-2.6.4-6.9.24.s390x",
"SUSE Linux Enterprise Server 12 SP5:liblouis-data-2.6.4-6.9.24.x86_64",
"SUSE Linux Enterprise Server 12 SP5:liblouis9-2.6.4-6.9.24.aarch64",
"SUSE Linux Enterprise Server 12 SP5:liblouis9-2.6.4-6.9.24.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:liblouis9-2.6.4-6.9.24.s390x",
"SUSE Linux Enterprise Server 12 SP5:liblouis9-2.6.4-6.9.24.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python-louis-2.6.4-6.9.39.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python-louis-2.6.4-6.9.39.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python-louis-2.6.4-6.9.39.s390x",
"SUSE Linux Enterprise Server 12 SP5:python-louis-2.6.4-6.9.39.x86_64",
"SUSE Linux Enterprise Server 12 SP5:python3-louis-2.6.4-6.9.41.aarch64",
"SUSE Linux Enterprise Server 12 SP5:python3-louis-2.6.4-6.9.41.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:python3-louis-2.6.4-6.9.41.s390x",
"SUSE Linux Enterprise Server 12 SP5:python3-louis-2.6.4-6.9.41.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis-data-2.6.4-6.9.24.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis-data-2.6.4-6.9.24.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis-data-2.6.4-6.9.24.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis-data-2.6.4-6.9.24.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis9-2.6.4-6.9.24.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis9-2.6.4-6.9.24.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis9-2.6.4-6.9.24.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblouis9-2.6.4-6.9.24.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-louis-2.6.4-6.9.39.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-louis-2.6.4-6.9.39.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-louis-2.6.4-6.9.39.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-louis-2.6.4-6.9.39.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-louis-2.6.4-6.9.41.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-louis-2.6.4-6.9.41.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-louis-2.6.4-6.9.41.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:python3-louis-2.6.4-6.9.41.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:liblouis-devel-2.6.4-6.9.24.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:liblouis-devel-2.6.4-6.9.24.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:liblouis-devel-2.6.4-6.9.24.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:liblouis-devel-2.6.4-6.9.24.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-30T09:55:50Z",
"details": "low"
}
],
"title": "CVE-2018-17294"
}
]
}
suse-su-2019:13994-1
Vulnerability from csaf_suse
Published
2019-03-29 12:17
Modified
2019-03-29 12:17
Summary
Security update for liblouis
Notes
Title of the patch
Security update for liblouis
Description of the patch
This update for liblouis and python-louis fixes the following issue:
Security issue fixed:
- CVE-2018-17294: Fixed an out of bounds read in matchCurrentInput function
which could allow a remote attacker to cause Denail of Service (bsc#1109319).
Patchnames
slessp4-liblouis-13994
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "low"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for liblouis",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for liblouis and python-louis fixes the following issue:\n\nSecurity issue fixed: \n\n- CVE-2018-17294: Fixed an out of bounds read in matchCurrentInput function\n which could allow a remote attacker to cause Denail of Service (bsc#1109319).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "slessp4-liblouis-13994",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_13994-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2019:13994-1",
"url": "https://www.suse.com/support/update/announcement/2019/suse-su-201913994-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2019:13994-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2019-March/005267.html"
},
{
"category": "self",
"summary": "SUSE Bug 1109319",
"url": "https://bugzilla.suse.com/1109319"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-17294 page",
"url": "https://www.suse.com/security/cve/CVE-2018-17294/"
}
],
"title": "Security update for liblouis",
"tracking": {
"current_release_date": "2019-03-29T12:17:38Z",
"generator": {
"date": "2019-03-29T12:17:38Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2019:13994-1",
"initial_release_date": "2019-03-29T12:17:38Z",
"revision_history": [
{
"date": "2019-03-29T12:17:38Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "liblouis-1.7.0-1.3.16.1.i586",
"product": {
"name": "liblouis-1.7.0-1.3.16.1.i586",
"product_id": "liblouis-1.7.0-1.3.16.1.i586"
}
},
{
"category": "product_version",
"name": "liblouis0-1.7.0-1.3.16.1.i586",
"product": {
"name": "liblouis0-1.7.0-1.3.16.1.i586",
"product_id": "liblouis0-1.7.0-1.3.16.1.i586"
}
},
{
"category": "product_version",
"name": "python-louis-1.7.0-1.3.16.1.i586",
"product": {
"name": "python-louis-1.7.0-1.3.16.1.i586",
"product_id": "python-louis-1.7.0-1.3.16.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "liblouis-1.7.0-1.3.16.1.ia64",
"product": {
"name": "liblouis-1.7.0-1.3.16.1.ia64",
"product_id": "liblouis-1.7.0-1.3.16.1.ia64"
}
},
{
"category": "product_version",
"name": "liblouis0-1.7.0-1.3.16.1.ia64",
"product": {
"name": "liblouis0-1.7.0-1.3.16.1.ia64",
"product_id": "liblouis0-1.7.0-1.3.16.1.ia64"
}
},
{
"category": "product_version",
"name": "python-louis-1.7.0-1.3.16.1.ia64",
"product": {
"name": "python-louis-1.7.0-1.3.16.1.ia64",
"product_id": "python-louis-1.7.0-1.3.16.1.ia64"
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "liblouis-1.7.0-1.3.16.1.ppc64",
"product": {
"name": "liblouis-1.7.0-1.3.16.1.ppc64",
"product_id": "liblouis-1.7.0-1.3.16.1.ppc64"
}
},
{
"category": "product_version",
"name": "liblouis0-1.7.0-1.3.16.1.ppc64",
"product": {
"name": "liblouis0-1.7.0-1.3.16.1.ppc64",
"product_id": "liblouis0-1.7.0-1.3.16.1.ppc64"
}
},
{
"category": "product_version",
"name": "python-louis-1.7.0-1.3.16.1.ppc64",
"product": {
"name": "python-louis-1.7.0-1.3.16.1.ppc64",
"product_id": "python-louis-1.7.0-1.3.16.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "liblouis-1.7.0-1.3.16.1.s390x",
"product": {
"name": "liblouis-1.7.0-1.3.16.1.s390x",
"product_id": "liblouis-1.7.0-1.3.16.1.s390x"
}
},
{
"category": "product_version",
"name": "liblouis0-1.7.0-1.3.16.1.s390x",
"product": {
"name": "liblouis0-1.7.0-1.3.16.1.s390x",
"product_id": "liblouis0-1.7.0-1.3.16.1.s390x"
}
},
{
"category": "product_version",
"name": "python-louis-1.7.0-1.3.16.1.s390x",
"product": {
"name": "python-louis-1.7.0-1.3.16.1.s390x",
"product_id": "python-louis-1.7.0-1.3.16.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "liblouis-1.7.0-1.3.16.1.x86_64",
"product": {
"name": "liblouis-1.7.0-1.3.16.1.x86_64",
"product_id": "liblouis-1.7.0-1.3.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "liblouis0-1.7.0-1.3.16.1.x86_64",
"product": {
"name": "liblouis0-1.7.0-1.3.16.1.x86_64",
"product_id": "liblouis0-1.7.0-1.3.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "python-louis-1.7.0-1.3.16.1.x86_64",
"product": {
"name": "python-louis-1.7.0-1.3.16.1.x86_64",
"product_id": "python-louis-1.7.0-1.3.16.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles:11:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-1.7.0-1.3.16.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:liblouis-1.7.0-1.3.16.1.i586"
},
"product_reference": "liblouis-1.7.0-1.3.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-1.7.0-1.3.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:liblouis-1.7.0-1.3.16.1.ia64"
},
"product_reference": "liblouis-1.7.0-1.3.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-1.7.0-1.3.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:liblouis-1.7.0-1.3.16.1.ppc64"
},
"product_reference": "liblouis-1.7.0-1.3.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-1.7.0-1.3.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:liblouis-1.7.0-1.3.16.1.s390x"
},
"product_reference": "liblouis-1.7.0-1.3.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-1.7.0-1.3.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:liblouis-1.7.0-1.3.16.1.x86_64"
},
"product_reference": "liblouis-1.7.0-1.3.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis0-1.7.0-1.3.16.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:liblouis0-1.7.0-1.3.16.1.i586"
},
"product_reference": "liblouis0-1.7.0-1.3.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis0-1.7.0-1.3.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:liblouis0-1.7.0-1.3.16.1.ia64"
},
"product_reference": "liblouis0-1.7.0-1.3.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis0-1.7.0-1.3.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:liblouis0-1.7.0-1.3.16.1.ppc64"
},
"product_reference": "liblouis0-1.7.0-1.3.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis0-1.7.0-1.3.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:liblouis0-1.7.0-1.3.16.1.s390x"
},
"product_reference": "liblouis0-1.7.0-1.3.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis0-1.7.0-1.3.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:liblouis0-1.7.0-1.3.16.1.x86_64"
},
"product_reference": "liblouis0-1.7.0-1.3.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-louis-1.7.0-1.3.16.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:python-louis-1.7.0-1.3.16.1.i586"
},
"product_reference": "python-louis-1.7.0-1.3.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-louis-1.7.0-1.3.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:python-louis-1.7.0-1.3.16.1.ia64"
},
"product_reference": "python-louis-1.7.0-1.3.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-louis-1.7.0-1.3.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:python-louis-1.7.0-1.3.16.1.ppc64"
},
"product_reference": "python-louis-1.7.0-1.3.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-louis-1.7.0-1.3.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:python-louis-1.7.0-1.3.16.1.s390x"
},
"product_reference": "python-louis-1.7.0-1.3.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-louis-1.7.0-1.3.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:python-louis-1.7.0-1.3.16.1.x86_64"
},
"product_reference": "python-louis-1.7.0-1.3.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-1.7.0-1.3.16.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis-1.7.0-1.3.16.1.i586"
},
"product_reference": "liblouis-1.7.0-1.3.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-1.7.0-1.3.16.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis-1.7.0-1.3.16.1.ia64"
},
"product_reference": "liblouis-1.7.0-1.3.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-1.7.0-1.3.16.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis-1.7.0-1.3.16.1.ppc64"
},
"product_reference": "liblouis-1.7.0-1.3.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-1.7.0-1.3.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis-1.7.0-1.3.16.1.s390x"
},
"product_reference": "liblouis-1.7.0-1.3.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-1.7.0-1.3.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis-1.7.0-1.3.16.1.x86_64"
},
"product_reference": "liblouis-1.7.0-1.3.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis0-1.7.0-1.3.16.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis0-1.7.0-1.3.16.1.i586"
},
"product_reference": "liblouis0-1.7.0-1.3.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis0-1.7.0-1.3.16.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis0-1.7.0-1.3.16.1.ia64"
},
"product_reference": "liblouis0-1.7.0-1.3.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis0-1.7.0-1.3.16.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis0-1.7.0-1.3.16.1.ppc64"
},
"product_reference": "liblouis0-1.7.0-1.3.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis0-1.7.0-1.3.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis0-1.7.0-1.3.16.1.s390x"
},
"product_reference": "liblouis0-1.7.0-1.3.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis0-1.7.0-1.3.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis0-1.7.0-1.3.16.1.x86_64"
},
"product_reference": "liblouis0-1.7.0-1.3.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-louis-1.7.0-1.3.16.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:python-louis-1.7.0-1.3.16.1.i586"
},
"product_reference": "python-louis-1.7.0-1.3.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-louis-1.7.0-1.3.16.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:python-louis-1.7.0-1.3.16.1.ia64"
},
"product_reference": "python-louis-1.7.0-1.3.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-louis-1.7.0-1.3.16.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:python-louis-1.7.0-1.3.16.1.ppc64"
},
"product_reference": "python-louis-1.7.0-1.3.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-louis-1.7.0-1.3.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:python-louis-1.7.0-1.3.16.1.s390x"
},
"product_reference": "python-louis-1.7.0-1.3.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-louis-1.7.0-1.3.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:python-louis-1.7.0-1.3.16.1.x86_64"
},
"product_reference": "python-louis-1.7.0-1.3.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-17294",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-17294"
}
],
"notes": [
{
"category": "general",
"text": "The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string\u0027s length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation dictionaries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:liblouis-1.7.0-1.3.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:liblouis-1.7.0-1.3.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:liblouis-1.7.0-1.3.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:liblouis-1.7.0-1.3.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:liblouis-1.7.0-1.3.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:liblouis0-1.7.0-1.3.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:liblouis0-1.7.0-1.3.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:liblouis0-1.7.0-1.3.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:liblouis0-1.7.0-1.3.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:liblouis0-1.7.0-1.3.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:python-louis-1.7.0-1.3.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:python-louis-1.7.0-1.3.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:python-louis-1.7.0-1.3.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:python-louis-1.7.0-1.3.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:python-louis-1.7.0-1.3.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis-1.7.0-1.3.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis-1.7.0-1.3.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis-1.7.0-1.3.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis-1.7.0-1.3.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis-1.7.0-1.3.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis0-1.7.0-1.3.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis0-1.7.0-1.3.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis0-1.7.0-1.3.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis0-1.7.0-1.3.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis0-1.7.0-1.3.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:python-louis-1.7.0-1.3.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:python-louis-1.7.0-1.3.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:python-louis-1.7.0-1.3.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:python-louis-1.7.0-1.3.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:python-louis-1.7.0-1.3.16.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-17294",
"url": "https://www.suse.com/security/cve/CVE-2018-17294"
},
{
"category": "external",
"summary": "SUSE Bug 1109319 for CVE-2018-17294",
"url": "https://bugzilla.suse.com/1109319"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:liblouis-1.7.0-1.3.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:liblouis-1.7.0-1.3.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:liblouis-1.7.0-1.3.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:liblouis-1.7.0-1.3.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:liblouis-1.7.0-1.3.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:liblouis0-1.7.0-1.3.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:liblouis0-1.7.0-1.3.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:liblouis0-1.7.0-1.3.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:liblouis0-1.7.0-1.3.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:liblouis0-1.7.0-1.3.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:python-louis-1.7.0-1.3.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:python-louis-1.7.0-1.3.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:python-louis-1.7.0-1.3.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:python-louis-1.7.0-1.3.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:python-louis-1.7.0-1.3.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis-1.7.0-1.3.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis-1.7.0-1.3.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis-1.7.0-1.3.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis-1.7.0-1.3.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis-1.7.0-1.3.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis0-1.7.0-1.3.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis0-1.7.0-1.3.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis0-1.7.0-1.3.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis0-1.7.0-1.3.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis0-1.7.0-1.3.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:python-louis-1.7.0-1.3.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:python-louis-1.7.0-1.3.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:python-louis-1.7.0-1.3.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:python-louis-1.7.0-1.3.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:python-louis-1.7.0-1.3.16.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:liblouis-1.7.0-1.3.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:liblouis-1.7.0-1.3.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:liblouis-1.7.0-1.3.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:liblouis-1.7.0-1.3.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:liblouis-1.7.0-1.3.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:liblouis0-1.7.0-1.3.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:liblouis0-1.7.0-1.3.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:liblouis0-1.7.0-1.3.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:liblouis0-1.7.0-1.3.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:liblouis0-1.7.0-1.3.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:python-louis-1.7.0-1.3.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:python-louis-1.7.0-1.3.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:python-louis-1.7.0-1.3.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:python-louis-1.7.0-1.3.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:python-louis-1.7.0-1.3.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis-1.7.0-1.3.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis-1.7.0-1.3.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis-1.7.0-1.3.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis-1.7.0-1.3.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis-1.7.0-1.3.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis0-1.7.0-1.3.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis0-1.7.0-1.3.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis0-1.7.0-1.3.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis0-1.7.0-1.3.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:liblouis0-1.7.0-1.3.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:python-louis-1.7.0-1.3.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:python-louis-1.7.0-1.3.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:python-louis-1.7.0-1.3.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:python-louis-1.7.0-1.3.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:python-louis-1.7.0-1.3.16.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-03-29T12:17:38Z",
"details": "low"
}
],
"title": "CVE-2018-17294"
}
]
}
suse-su-2019:0795-1
Vulnerability from csaf_suse
Published
2019-03-28 12:22
Modified
2019-03-28 12:22
Summary
Security update for liblouis
Notes
Title of the patch
Security update for liblouis
Description of the patch
This update for liblouis fixes the following issues:
Security issues fixed:
- CVE-2018-17294: Fixed an out of bounds read in matchCurrentInput function
which could allow a remote attacker to cause Denail of Service (bsc#1109319).
- CVE-2018-11410: Fixed an invalid free in the compileRule function in
compileTranslationTable.c (bsc#1094685)
- CVE-2018-11440: Fixed a stack-based buffer overflow in the function
parseChars() in compileTranslationTable.c (bsc#1095189)
- CVE-2018-11577: Fixed a segmentation fault in lou_logPrint in logging.c
(bsc#1095945)
- CVE-2018-11683: Fixed a stack-based buffer overflow in the function
parseChars() in compileTranslationTable.c (different vulnerability than
CVE-2018-11440) (bsc#1095827)
- CVE-2018-11684: Fixed stack-based buffer overflow in the function
includeFile() in compileTranslationTable.c (bsc#1095826)
- CVE-2018-11685: Fixed a stack-based buffer overflow in the function
compileHyphenation() in compileTranslationTable.c (bsc#1095825)
- CVE-2018-12085: Fixed a stack-based buffer overflow in the function
parseChars() in compileTranslationTable.c (different vulnerability than
CVE-2018-11440) (bsc#1097103)
Patchnames
SUSE-2019-795,SUSE-SLE-Module-Desktop-Applications-15-2019-795,SUSE-SLE-Module-Development-Tools-OBS-15-2019-795
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for liblouis",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for liblouis fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2018-17294: Fixed an out of bounds read in matchCurrentInput function \n which could allow a remote attacker to cause Denail of Service (bsc#1109319).\n- CVE-2018-11410: Fixed an invalid free in the compileRule function in\n compileTranslationTable.c (bsc#1094685)\n- CVE-2018-11440: Fixed a stack-based buffer overflow in the function\n parseChars() in compileTranslationTable.c (bsc#1095189)\n- CVE-2018-11577: Fixed a segmentation fault in lou_logPrint in logging.c\n (bsc#1095945)\n- CVE-2018-11683: Fixed a stack-based buffer overflow in the function\n parseChars() in compileTranslationTable.c (different vulnerability than\n CVE-2018-11440) (bsc#1095827)\n- CVE-2018-11684: Fixed stack-based buffer overflow in the function\n includeFile() in compileTranslationTable.c (bsc#1095826)\n- CVE-2018-11685: Fixed a stack-based buffer overflow in the function\n compileHyphenation() in compileTranslationTable.c (bsc#1095825)\n- CVE-2018-12085: Fixed a stack-based buffer overflow in the function\n parseChars() in compileTranslationTable.c (different vulnerability than\n CVE-2018-11440) (bsc#1097103)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2019-795,SUSE-SLE-Module-Desktop-Applications-15-2019-795,SUSE-SLE-Module-Development-Tools-OBS-15-2019-795",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_0795-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2019:0795-1",
"url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190795-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2019:0795-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2019-March/005257.html"
},
{
"category": "self",
"summary": "SUSE Bug 1094685",
"url": "https://bugzilla.suse.com/1094685"
},
{
"category": "self",
"summary": "SUSE Bug 1095189",
"url": "https://bugzilla.suse.com/1095189"
},
{
"category": "self",
"summary": "SUSE Bug 1095825",
"url": "https://bugzilla.suse.com/1095825"
},
{
"category": "self",
"summary": "SUSE Bug 1095826",
"url": "https://bugzilla.suse.com/1095826"
},
{
"category": "self",
"summary": "SUSE Bug 1095827",
"url": "https://bugzilla.suse.com/1095827"
},
{
"category": "self",
"summary": "SUSE Bug 1095945",
"url": "https://bugzilla.suse.com/1095945"
},
{
"category": "self",
"summary": "SUSE Bug 1097103",
"url": "https://bugzilla.suse.com/1097103"
},
{
"category": "self",
"summary": "SUSE Bug 1109319",
"url": "https://bugzilla.suse.com/1109319"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-11410 page",
"url": "https://www.suse.com/security/cve/CVE-2018-11410/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-11440 page",
"url": "https://www.suse.com/security/cve/CVE-2018-11440/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-11577 page",
"url": "https://www.suse.com/security/cve/CVE-2018-11577/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-11683 page",
"url": "https://www.suse.com/security/cve/CVE-2018-11683/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-11684 page",
"url": "https://www.suse.com/security/cve/CVE-2018-11684/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-11685 page",
"url": "https://www.suse.com/security/cve/CVE-2018-11685/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12085 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12085/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-17294 page",
"url": "https://www.suse.com/security/cve/CVE-2018-17294/"
}
],
"title": "Security update for liblouis",
"tracking": {
"current_release_date": "2019-03-28T12:22:17Z",
"generator": {
"date": "2019-03-28T12:22:17Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2019:0795-1",
"initial_release_date": "2019-03-28T12:22:17Z",
"revision_history": [
{
"date": "2019-03-28T12:22:17Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "liblouis-data-3.3.0-4.5.1.aarch64",
"product": {
"name": "liblouis-data-3.3.0-4.5.1.aarch64",
"product_id": "liblouis-data-3.3.0-4.5.1.aarch64"
}
},
{
"category": "product_version",
"name": "liblouis-devel-3.3.0-4.5.1.aarch64",
"product": {
"name": "liblouis-devel-3.3.0-4.5.1.aarch64",
"product_id": "liblouis-devel-3.3.0-4.5.1.aarch64"
}
},
{
"category": "product_version",
"name": "liblouis-doc-3.3.0-4.5.1.aarch64",
"product": {
"name": "liblouis-doc-3.3.0-4.5.1.aarch64",
"product_id": "liblouis-doc-3.3.0-4.5.1.aarch64"
}
},
{
"category": "product_version",
"name": "liblouis-tools-3.3.0-4.5.1.aarch64",
"product": {
"name": "liblouis-tools-3.3.0-4.5.1.aarch64",
"product_id": "liblouis-tools-3.3.0-4.5.1.aarch64"
}
},
{
"category": "product_version",
"name": "liblouis14-3.3.0-4.5.1.aarch64",
"product": {
"name": "liblouis14-3.3.0-4.5.1.aarch64",
"product_id": "liblouis14-3.3.0-4.5.1.aarch64"
}
},
{
"category": "product_version",
"name": "python3-louis-3.3.0-4.5.1.aarch64",
"product": {
"name": "python3-louis-3.3.0-4.5.1.aarch64",
"product_id": "python3-louis-3.3.0-4.5.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "liblouis-data-3.3.0-4.5.1.i586",
"product": {
"name": "liblouis-data-3.3.0-4.5.1.i586",
"product_id": "liblouis-data-3.3.0-4.5.1.i586"
}
},
{
"category": "product_version",
"name": "liblouis-devel-3.3.0-4.5.1.i586",
"product": {
"name": "liblouis-devel-3.3.0-4.5.1.i586",
"product_id": "liblouis-devel-3.3.0-4.5.1.i586"
}
},
{
"category": "product_version",
"name": "liblouis-doc-3.3.0-4.5.1.i586",
"product": {
"name": "liblouis-doc-3.3.0-4.5.1.i586",
"product_id": "liblouis-doc-3.3.0-4.5.1.i586"
}
},
{
"category": "product_version",
"name": "liblouis-tools-3.3.0-4.5.1.i586",
"product": {
"name": "liblouis-tools-3.3.0-4.5.1.i586",
"product_id": "liblouis-tools-3.3.0-4.5.1.i586"
}
},
{
"category": "product_version",
"name": "liblouis14-3.3.0-4.5.1.i586",
"product": {
"name": "liblouis14-3.3.0-4.5.1.i586",
"product_id": "liblouis14-3.3.0-4.5.1.i586"
}
},
{
"category": "product_version",
"name": "python3-louis-3.3.0-4.5.1.i586",
"product": {
"name": "python3-louis-3.3.0-4.5.1.i586",
"product_id": "python3-louis-3.3.0-4.5.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "liblouis-data-3.3.0-4.5.1.ppc64le",
"product": {
"name": "liblouis-data-3.3.0-4.5.1.ppc64le",
"product_id": "liblouis-data-3.3.0-4.5.1.ppc64le"
}
},
{
"category": "product_version",
"name": "liblouis-devel-3.3.0-4.5.1.ppc64le",
"product": {
"name": "liblouis-devel-3.3.0-4.5.1.ppc64le",
"product_id": "liblouis-devel-3.3.0-4.5.1.ppc64le"
}
},
{
"category": "product_version",
"name": "liblouis-doc-3.3.0-4.5.1.ppc64le",
"product": {
"name": "liblouis-doc-3.3.0-4.5.1.ppc64le",
"product_id": "liblouis-doc-3.3.0-4.5.1.ppc64le"
}
},
{
"category": "product_version",
"name": "liblouis-tools-3.3.0-4.5.1.ppc64le",
"product": {
"name": "liblouis-tools-3.3.0-4.5.1.ppc64le",
"product_id": "liblouis-tools-3.3.0-4.5.1.ppc64le"
}
},
{
"category": "product_version",
"name": "liblouis14-3.3.0-4.5.1.ppc64le",
"product": {
"name": "liblouis14-3.3.0-4.5.1.ppc64le",
"product_id": "liblouis14-3.3.0-4.5.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python3-louis-3.3.0-4.5.1.ppc64le",
"product": {
"name": "python3-louis-3.3.0-4.5.1.ppc64le",
"product_id": "python3-louis-3.3.0-4.5.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "liblouis-data-3.3.0-4.5.1.s390x",
"product": {
"name": "liblouis-data-3.3.0-4.5.1.s390x",
"product_id": "liblouis-data-3.3.0-4.5.1.s390x"
}
},
{
"category": "product_version",
"name": "liblouis-devel-3.3.0-4.5.1.s390x",
"product": {
"name": "liblouis-devel-3.3.0-4.5.1.s390x",
"product_id": "liblouis-devel-3.3.0-4.5.1.s390x"
}
},
{
"category": "product_version",
"name": "liblouis-doc-3.3.0-4.5.1.s390x",
"product": {
"name": "liblouis-doc-3.3.0-4.5.1.s390x",
"product_id": "liblouis-doc-3.3.0-4.5.1.s390x"
}
},
{
"category": "product_version",
"name": "liblouis-tools-3.3.0-4.5.1.s390x",
"product": {
"name": "liblouis-tools-3.3.0-4.5.1.s390x",
"product_id": "liblouis-tools-3.3.0-4.5.1.s390x"
}
},
{
"category": "product_version",
"name": "liblouis14-3.3.0-4.5.1.s390x",
"product": {
"name": "liblouis14-3.3.0-4.5.1.s390x",
"product_id": "liblouis14-3.3.0-4.5.1.s390x"
}
},
{
"category": "product_version",
"name": "python3-louis-3.3.0-4.5.1.s390x",
"product": {
"name": "python3-louis-3.3.0-4.5.1.s390x",
"product_id": "python3-louis-3.3.0-4.5.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "liblouis-data-3.3.0-4.5.1.x86_64",
"product": {
"name": "liblouis-data-3.3.0-4.5.1.x86_64",
"product_id": "liblouis-data-3.3.0-4.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "liblouis-devel-3.3.0-4.5.1.x86_64",
"product": {
"name": "liblouis-devel-3.3.0-4.5.1.x86_64",
"product_id": "liblouis-devel-3.3.0-4.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "liblouis-doc-3.3.0-4.5.1.x86_64",
"product": {
"name": "liblouis-doc-3.3.0-4.5.1.x86_64",
"product_id": "liblouis-doc-3.3.0-4.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "liblouis-tools-3.3.0-4.5.1.x86_64",
"product": {
"name": "liblouis-tools-3.3.0-4.5.1.x86_64",
"product_id": "liblouis-tools-3.3.0-4.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "liblouis14-3.3.0-4.5.1.x86_64",
"product": {
"name": "liblouis14-3.3.0-4.5.1.x86_64",
"product_id": "liblouis14-3.3.0-4.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "python3-louis-3.3.0-4.5.1.x86_64",
"product": {
"name": "python3-louis-3.3.0-4.5.1.x86_64",
"product_id": "python3-louis-3.3.0-4.5.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Desktop Applications 15",
"product": {
"name": "SUSE Linux Enterprise Module for Desktop Applications 15",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-desktop-applications:15"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-data-3.3.0-4.5.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64"
},
"product_reference": "liblouis-data-3.3.0-4.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-data-3.3.0-4.5.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le"
},
"product_reference": "liblouis-data-3.3.0-4.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-data-3.3.0-4.5.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x"
},
"product_reference": "liblouis-data-3.3.0-4.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-data-3.3.0-4.5.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64"
},
"product_reference": "liblouis-data-3.3.0-4.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-devel-3.3.0-4.5.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64"
},
"product_reference": "liblouis-devel-3.3.0-4.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-devel-3.3.0-4.5.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le"
},
"product_reference": "liblouis-devel-3.3.0-4.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-devel-3.3.0-4.5.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x"
},
"product_reference": "liblouis-devel-3.3.0-4.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-devel-3.3.0-4.5.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64"
},
"product_reference": "liblouis-devel-3.3.0-4.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis14-3.3.0-4.5.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64"
},
"product_reference": "liblouis14-3.3.0-4.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis14-3.3.0-4.5.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le"
},
"product_reference": "liblouis14-3.3.0-4.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis14-3.3.0-4.5.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x"
},
"product_reference": "liblouis14-3.3.0-4.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis14-3.3.0-4.5.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64"
},
"product_reference": "liblouis14-3.3.0-4.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-louis-3.3.0-4.5.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64"
},
"product_reference": "python3-louis-3.3.0-4.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-louis-3.3.0-4.5.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le"
},
"product_reference": "python3-louis-3.3.0-4.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-louis-3.3.0-4.5.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x"
},
"product_reference": "python3-louis-3.3.0-4.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-louis-3.3.0-4.5.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15",
"product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
},
"product_reference": "python3-louis-3.3.0-4.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-11410",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-11410"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Liblouis 3.5.0. A invalid free in the compileRule function in compileTranslationTable.c allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-11410",
"url": "https://www.suse.com/security/cve/CVE-2018-11410"
},
{
"category": "external",
"summary": "SUSE Bug 1094685 for CVE-2018-11410",
"url": "https://bugzilla.suse.com/1094685"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-03-28T12:22:17Z",
"details": "moderate"
}
],
"title": "CVE-2018-11410"
},
{
"cve": "CVE-2018-11440",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-11440"
}
],
"notes": [
{
"category": "general",
"text": "Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-11440",
"url": "https://www.suse.com/security/cve/CVE-2018-11440"
},
{
"category": "external",
"summary": "SUSE Bug 1095189 for CVE-2018-11440",
"url": "https://bugzilla.suse.com/1095189"
},
{
"category": "external",
"summary": "SUSE Bug 1095827 for CVE-2018-11440",
"url": "https://bugzilla.suse.com/1095827"
},
{
"category": "external",
"summary": "SUSE Bug 1096665 for CVE-2018-11440",
"url": "https://bugzilla.suse.com/1096665"
},
{
"category": "external",
"summary": "SUSE Bug 1097103 for CVE-2018-11440",
"url": "https://bugzilla.suse.com/1097103"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-03-28T12:22:17Z",
"details": "low"
}
],
"title": "CVE-2018-11440"
},
{
"cve": "CVE-2018-11577",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-11577"
}
],
"notes": [
{
"category": "general",
"text": "Liblouis 3.5.0 has a Segmentation fault in lou_logPrint in logging.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-11577",
"url": "https://www.suse.com/security/cve/CVE-2018-11577"
},
{
"category": "external",
"summary": "SUSE Bug 1095945 for CVE-2018-11577",
"url": "https://bugzilla.suse.com/1095945"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-03-28T12:22:17Z",
"details": "low"
}
],
"title": "CVE-2018-11577"
},
{
"cve": "CVE-2018-11683",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-11683"
}
],
"notes": [
{
"category": "general",
"text": "Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-11683",
"url": "https://www.suse.com/security/cve/CVE-2018-11683"
},
{
"category": "external",
"summary": "SUSE Bug 1095827 for CVE-2018-11683",
"url": "https://bugzilla.suse.com/1095827"
},
{
"category": "external",
"summary": "SUSE Bug 1096665 for CVE-2018-11683",
"url": "https://bugzilla.suse.com/1096665"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-03-28T12:22:17Z",
"details": "moderate"
}
],
"title": "CVE-2018-11683"
},
{
"cve": "CVE-2018-11684",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-11684"
}
],
"notes": [
{
"category": "general",
"text": "Liblouis 3.5.0 has a stack-based Buffer Overflow in the function includeFile in compileTranslationTable.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-11684",
"url": "https://www.suse.com/security/cve/CVE-2018-11684"
},
{
"category": "external",
"summary": "SUSE Bug 1095826 for CVE-2018-11684",
"url": "https://bugzilla.suse.com/1095826"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-03-28T12:22:17Z",
"details": "moderate"
}
],
"title": "CVE-2018-11684"
},
{
"cve": "CVE-2018-11685",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-11685"
}
],
"notes": [
{
"category": "general",
"text": "Liblouis 3.5.0 has a stack-based Buffer Overflow in the function compileHyphenation in compileTranslationTable.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-11685",
"url": "https://www.suse.com/security/cve/CVE-2018-11685"
},
{
"category": "external",
"summary": "SUSE Bug 1095825 for CVE-2018-11685",
"url": "https://bugzilla.suse.com/1095825"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-03-28T12:22:17Z",
"details": "moderate"
}
],
"title": "CVE-2018-11685"
},
{
"cve": "CVE-2018-12085",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12085"
}
],
"notes": [
{
"category": "general",
"text": "Liblouis 3.6.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12085",
"url": "https://www.suse.com/security/cve/CVE-2018-12085"
},
{
"category": "external",
"summary": "SUSE Bug 1097103 for CVE-2018-12085",
"url": "https://bugzilla.suse.com/1097103"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.8,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-03-28T12:22:17Z",
"details": "low"
}
],
"title": "CVE-2018-12085"
},
{
"cve": "CVE-2018-17294",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-17294"
}
],
"notes": [
{
"category": "general",
"text": "The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string\u0027s length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation dictionaries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-17294",
"url": "https://www.suse.com/security/cve/CVE-2018-17294"
},
{
"category": "external",
"summary": "SUSE Bug 1109319 for CVE-2018-17294",
"url": "https://bugzilla.suse.com/1109319"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-data-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis-devel-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:liblouis14-3.3.0-4.5.1.x86_64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.aarch64",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.ppc64le",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.s390x",
"SUSE Linux Enterprise Module for Desktop Applications 15:python3-louis-3.3.0-4.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-03-28T12:22:17Z",
"details": "low"
}
],
"title": "CVE-2018-17294"
}
]
}
opensuse-su-2019:1160-1
Vulnerability from csaf_opensuse
Published
2019-04-05 10:06
Modified
2019-04-05 10:06
Summary
Security update for liblouis
Notes
Title of the patch
Security update for liblouis
Description of the patch
This update for liblouis fixes the following issues:
Security issues fixed:
- CVE-2018-17294: Fixed an out of bounds read in matchCurrentInput function
which could allow a remote attacker to cause Denail of Service (bsc#1109319).
- CVE-2018-11410: Fixed an invalid free in the compileRule function in
compileTranslationTable.c (bsc#1094685)
- CVE-2018-11440: Fixed a stack-based buffer overflow in the function
parseChars() in compileTranslationTable.c (bsc#1095189)
- CVE-2018-11577: Fixed a segmentation fault in lou_logPrint in logging.c
(bsc#1095945)
- CVE-2018-11683: Fixed a stack-based buffer overflow in the function
parseChars() in compileTranslationTable.c (different vulnerability than
CVE-2018-11440) (bsc#1095827)
- CVE-2018-11684: Fixed stack-based buffer overflow in the function
includeFile() in compileTranslationTable.c (bsc#1095826)
- CVE-2018-11685: Fixed a stack-based buffer overflow in the function
compileHyphenation() in compileTranslationTable.c (bsc#1095825)
- CVE-2018-12085: Fixed a stack-based buffer overflow in the function
parseChars() in compileTranslationTable.c (different vulnerability than
CVE-2018-11440) (bsc#1097103)
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2019-1160
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for liblouis",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for liblouis fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2018-17294: Fixed an out of bounds read in matchCurrentInput function \n which could allow a remote attacker to cause Denail of Service (bsc#1109319).\n- CVE-2018-11410: Fixed an invalid free in the compileRule function in\n compileTranslationTable.c (bsc#1094685)\n- CVE-2018-11440: Fixed a stack-based buffer overflow in the function\n parseChars() in compileTranslationTable.c (bsc#1095189)\n- CVE-2018-11577: Fixed a segmentation fault in lou_logPrint in logging.c\n (bsc#1095945)\n- CVE-2018-11683: Fixed a stack-based buffer overflow in the function\n parseChars() in compileTranslationTable.c (different vulnerability than\n CVE-2018-11440) (bsc#1095827)\n- CVE-2018-11684: Fixed stack-based buffer overflow in the function\n includeFile() in compileTranslationTable.c (bsc#1095826)\n- CVE-2018-11685: Fixed a stack-based buffer overflow in the function\n compileHyphenation() in compileTranslationTable.c (bsc#1095825)\n- CVE-2018-12085: Fixed a stack-based buffer overflow in the function\n parseChars() in compileTranslationTable.c (different vulnerability than\n CVE-2018-11440) (bsc#1097103)\n\nThis update was imported from the SUSE:SLE-15:Update update project.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2019-1160",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_1160-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2019:1160-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/QCDNK5Q6ITKQTT77S47V5FM4FO26BMI5/#QCDNK5Q6ITKQTT77S47V5FM4FO26BMI5"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2019:1160-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/QCDNK5Q6ITKQTT77S47V5FM4FO26BMI5/#QCDNK5Q6ITKQTT77S47V5FM4FO26BMI5"
},
{
"category": "self",
"summary": "SUSE Bug 1094685",
"url": "https://bugzilla.suse.com/1094685"
},
{
"category": "self",
"summary": "SUSE Bug 1095189",
"url": "https://bugzilla.suse.com/1095189"
},
{
"category": "self",
"summary": "SUSE Bug 1095825",
"url": "https://bugzilla.suse.com/1095825"
},
{
"category": "self",
"summary": "SUSE Bug 1095826",
"url": "https://bugzilla.suse.com/1095826"
},
{
"category": "self",
"summary": "SUSE Bug 1095827",
"url": "https://bugzilla.suse.com/1095827"
},
{
"category": "self",
"summary": "SUSE Bug 1095945",
"url": "https://bugzilla.suse.com/1095945"
},
{
"category": "self",
"summary": "SUSE Bug 1097103",
"url": "https://bugzilla.suse.com/1097103"
},
{
"category": "self",
"summary": "SUSE Bug 1109319",
"url": "https://bugzilla.suse.com/1109319"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-11410 page",
"url": "https://www.suse.com/security/cve/CVE-2018-11410/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-11440 page",
"url": "https://www.suse.com/security/cve/CVE-2018-11440/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-11577 page",
"url": "https://www.suse.com/security/cve/CVE-2018-11577/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-11683 page",
"url": "https://www.suse.com/security/cve/CVE-2018-11683/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-11684 page",
"url": "https://www.suse.com/security/cve/CVE-2018-11684/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-11685 page",
"url": "https://www.suse.com/security/cve/CVE-2018-11685/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12085 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12085/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-17294 page",
"url": "https://www.suse.com/security/cve/CVE-2018-17294/"
}
],
"title": "Security update for liblouis",
"tracking": {
"current_release_date": "2019-04-05T10:06:53Z",
"generator": {
"date": "2019-04-05T10:06:53Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2019:1160-1",
"initial_release_date": "2019-04-05T10:06:53Z",
"revision_history": [
{
"date": "2019-04-05T10:06:53Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"product": {
"name": "liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"product_id": "liblouis-data-3.3.0-lp150.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"product": {
"name": "liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"product_id": "liblouis-devel-3.3.0-lp150.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"product": {
"name": "liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"product_id": "liblouis-doc-3.3.0-lp150.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"product": {
"name": "liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"product_id": "liblouis-tools-3.3.0-lp150.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "liblouis14-3.3.0-lp150.3.3.1.x86_64",
"product": {
"name": "liblouis14-3.3.0-lp150.3.3.1.x86_64",
"product_id": "liblouis14-3.3.0-lp150.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "python3-louis-3.3.0-lp150.3.3.1.x86_64",
"product": {
"name": "python3-louis-3.3.0-lp150.3.3.1.x86_64",
"product_id": "python3-louis-3.3.0-lp150.3.3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.0",
"product": {
"name": "openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.0"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-data-3.3.0-lp150.3.3.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64"
},
"product_reference": "liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-devel-3.3.0-lp150.3.3.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64"
},
"product_reference": "liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-doc-3.3.0-lp150.3.3.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64"
},
"product_reference": "liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis-tools-3.3.0-lp150.3.3.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64"
},
"product_reference": "liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "liblouis14-3.3.0-lp150.3.3.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64"
},
"product_reference": "liblouis14-3.3.0-lp150.3.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-louis-3.3.0-lp150.3.3.1.x86_64 as component of openSUSE Leap 15.0",
"product_id": "openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
},
"product_reference": "python3-louis-3.3.0-lp150.3.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-11410",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-11410"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Liblouis 3.5.0. A invalid free in the compileRule function in compileTranslationTable.c allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-11410",
"url": "https://www.suse.com/security/cve/CVE-2018-11410"
},
{
"category": "external",
"summary": "SUSE Bug 1094685 for CVE-2018-11410",
"url": "https://bugzilla.suse.com/1094685"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-04-05T10:06:53Z",
"details": "moderate"
}
],
"title": "CVE-2018-11410"
},
{
"cve": "CVE-2018-11440",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-11440"
}
],
"notes": [
{
"category": "general",
"text": "Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-11440",
"url": "https://www.suse.com/security/cve/CVE-2018-11440"
},
{
"category": "external",
"summary": "SUSE Bug 1095189 for CVE-2018-11440",
"url": "https://bugzilla.suse.com/1095189"
},
{
"category": "external",
"summary": "SUSE Bug 1095827 for CVE-2018-11440",
"url": "https://bugzilla.suse.com/1095827"
},
{
"category": "external",
"summary": "SUSE Bug 1096665 for CVE-2018-11440",
"url": "https://bugzilla.suse.com/1096665"
},
{
"category": "external",
"summary": "SUSE Bug 1097103 for CVE-2018-11440",
"url": "https://bugzilla.suse.com/1097103"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-04-05T10:06:53Z",
"details": "low"
}
],
"title": "CVE-2018-11440"
},
{
"cve": "CVE-2018-11577",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-11577"
}
],
"notes": [
{
"category": "general",
"text": "Liblouis 3.5.0 has a Segmentation fault in lou_logPrint in logging.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-11577",
"url": "https://www.suse.com/security/cve/CVE-2018-11577"
},
{
"category": "external",
"summary": "SUSE Bug 1095945 for CVE-2018-11577",
"url": "https://bugzilla.suse.com/1095945"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-04-05T10:06:53Z",
"details": "low"
}
],
"title": "CVE-2018-11577"
},
{
"cve": "CVE-2018-11683",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-11683"
}
],
"notes": [
{
"category": "general",
"text": "Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-11683",
"url": "https://www.suse.com/security/cve/CVE-2018-11683"
},
{
"category": "external",
"summary": "SUSE Bug 1095827 for CVE-2018-11683",
"url": "https://bugzilla.suse.com/1095827"
},
{
"category": "external",
"summary": "SUSE Bug 1096665 for CVE-2018-11683",
"url": "https://bugzilla.suse.com/1096665"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-04-05T10:06:53Z",
"details": "moderate"
}
],
"title": "CVE-2018-11683"
},
{
"cve": "CVE-2018-11684",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-11684"
}
],
"notes": [
{
"category": "general",
"text": "Liblouis 3.5.0 has a stack-based Buffer Overflow in the function includeFile in compileTranslationTable.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-11684",
"url": "https://www.suse.com/security/cve/CVE-2018-11684"
},
{
"category": "external",
"summary": "SUSE Bug 1095826 for CVE-2018-11684",
"url": "https://bugzilla.suse.com/1095826"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-04-05T10:06:53Z",
"details": "moderate"
}
],
"title": "CVE-2018-11684"
},
{
"cve": "CVE-2018-11685",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-11685"
}
],
"notes": [
{
"category": "general",
"text": "Liblouis 3.5.0 has a stack-based Buffer Overflow in the function compileHyphenation in compileTranslationTable.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-11685",
"url": "https://www.suse.com/security/cve/CVE-2018-11685"
},
{
"category": "external",
"summary": "SUSE Bug 1095825 for CVE-2018-11685",
"url": "https://bugzilla.suse.com/1095825"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-04-05T10:06:53Z",
"details": "moderate"
}
],
"title": "CVE-2018-11685"
},
{
"cve": "CVE-2018-12085",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12085"
}
],
"notes": [
{
"category": "general",
"text": "Liblouis 3.6.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12085",
"url": "https://www.suse.com/security/cve/CVE-2018-12085"
},
{
"category": "external",
"summary": "SUSE Bug 1097103 for CVE-2018-12085",
"url": "https://bugzilla.suse.com/1097103"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.8,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-04-05T10:06:53Z",
"details": "low"
}
],
"title": "CVE-2018-12085"
},
{
"cve": "CVE-2018-17294",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-17294"
}
],
"notes": [
{
"category": "general",
"text": "The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string\u0027s length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation dictionaries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-17294",
"url": "https://www.suse.com/security/cve/CVE-2018-17294"
},
{
"category": "external",
"summary": "SUSE Bug 1109319 for CVE-2018-17294",
"url": "https://bugzilla.suse.com/1109319"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.0:liblouis-data-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-devel-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-doc-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis-tools-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:liblouis14-3.3.0-lp150.3.3.1.x86_64",
"openSUSE Leap 15.0:python3-louis-3.3.0-lp150.3.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-04-05T10:06:53Z",
"details": "low"
}
],
"title": "CVE-2018-17294"
}
]
}
gsd-2018-17294
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string's length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation dictionaries.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2018-17294",
"description": "The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string\u0027s length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation dictionaries.",
"id": "GSD-2018-17294",
"references": [
"https://www.suse.com/security/cve/CVE-2018-17294.html",
"https://ubuntu.com/security/CVE-2018-17294"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2018-17294"
],
"details": "The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string\u0027s length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation dictionaries.",
"id": "GSD-2018-17294",
"modified": "2023-12-13T01:22:31.071083Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2018-17294",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string\u0027s length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation dictionaries."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/liblouis/liblouis/issues/635",
"refsource": "MISC",
"url": "https://github.com/liblouis/liblouis/issues/635"
},
{
"name": "USN-3782-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3782-1/"
},
{
"name": "105511",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105511"
},
{
"name": "https://github.com/liblouis/liblouis/commit/5e4089659bb49b3095fa541fa6387b4c40d7396e",
"refsource": "MISC",
"url": "https://github.com/liblouis/liblouis/commit/5e4089659bb49b3095fa541fa6387b4c40d7396e"
},
{
"name": "openSUSE-SU-2019:1160",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00038.html"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:liblouis:liblouis:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "3.7.0",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2018-17294"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string\u0027s length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation dictionaries."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/liblouis/liblouis/issues/635",
"refsource": "MISC",
"tags": [
"Exploit",
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/liblouis/liblouis/issues/635"
},
{
"name": "https://github.com/liblouis/liblouis/commit/5e4089659bb49b3095fa541fa6387b4c40d7396e",
"refsource": "MISC",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/liblouis/liblouis/commit/5e4089659bb49b3095fa541fa6387b4c40d7396e"
},
{
"name": "USN-3782-1",
"refsource": "UBUNTU",
"tags": [
"Third Party Advisory"
],
"url": "https://usn.ubuntu.com/3782-1/"
},
{
"name": "105511",
"refsource": "BID",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/105511"
},
{
"name": "openSUSE-SU-2019:1160",
"refsource": "SUSE",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00038.html"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": true
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
},
"lastModifiedDate": "2019-04-18T16:09Z",
"publishedDate": "2018-09-21T07:29Z"
}
}
}
ghsa-xg7f-9m4r-jh69
Vulnerability from github
Published
2022-05-14 01:09
Modified
2022-05-14 01:09
Severity ?
VLAI Severity ?
Details
The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string's length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation dictionaries.
{
"affected": [],
"aliases": [
"CVE-2018-17294"
],
"database_specific": {
"cwe_ids": [
"CWE-125"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2018-09-21T07:29:00Z",
"severity": "MODERATE"
},
"details": "The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string\u0027s length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation dictionaries.",
"id": "GHSA-xg7f-9m4r-jh69",
"modified": "2022-05-14T01:09:23Z",
"published": "2022-05-14T01:09:23Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-17294"
},
{
"type": "WEB",
"url": "https://github.com/liblouis/liblouis/issues/635"
},
{
"type": "WEB",
"url": "https://github.com/liblouis/liblouis/commit/5e4089659bb49b3095fa541fa6387b4c40d7396e"
},
{
"type": "WEB",
"url": "https://usn.ubuntu.com/3782-1"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00038.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/105511"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
]
}
fkie_cve-2018-17294
Vulnerability from fkie_nvd
Published
2018-09-21 07:29
Modified
2024-11-21 03:54
Severity ?
Summary
The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string's length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation dictionaries.
References
| URL | Tags | ||
|---|---|---|---|
| cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00038.html | Third Party Advisory | |
| cve@mitre.org | http://www.securityfocus.com/bid/105511 | Third Party Advisory, VDB Entry | |
| cve@mitre.org | https://github.com/liblouis/liblouis/commit/5e4089659bb49b3095fa541fa6387b4c40d7396e | Patch, Third Party Advisory | |
| cve@mitre.org | https://github.com/liblouis/liblouis/issues/635 | Exploit, Patch, Third Party Advisory | |
| cve@mitre.org | https://usn.ubuntu.com/3782-1/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00038.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/105511 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | https://github.com/liblouis/liblouis/commit/5e4089659bb49b3095fa541fa6387b4c40d7396e | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://github.com/liblouis/liblouis/issues/635 | Exploit, Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3782-1/ | Third Party Advisory |
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| liblouis | liblouis | * | |
| canonical | ubuntu_linux | 14.04 | |
| canonical | ubuntu_linux | 16.04 | |
| canonical | ubuntu_linux | 18.04 | |
| opensuse | leap | 15.0 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:liblouis:liblouis:*:*:*:*:*:*:*:*",
"matchCriteriaId": "5A1015DA-3326-4985-8112-D9E4E007F5F3",
"versionEndExcluding": "3.7.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string\u0027s length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation dictionaries."
},
{
"lang": "es",
"value": "La funci\u00f3n matchCurrentInput dentro de lou_translateString.c de Liblouis en versiones anteriores a la 3.7 no comprueba la longitud de la cadena entrante, permitiendo a los atacantes provocar una denegaci\u00f3n de servicio (cierre inesperado de la aplicaci\u00f3n mediante una lectura fuera de l\u00edmites) creando un archivo entrante con determinados diccionarios de traducci\u00f3n."
}
],
"id": "CVE-2018-17294",
"lastModified": "2024-11-21T03:54:11.543",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2018-09-21T07:29:00.617",
"references": [
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00038.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/105511"
},
{
"source": "cve@mitre.org",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/liblouis/liblouis/commit/5e4089659bb49b3095fa541fa6387b4c40d7396e"
},
{
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/liblouis/liblouis/issues/635"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "https://usn.ubuntu.com/3782-1/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00038.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/105511"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/liblouis/liblouis/commit/5e4089659bb49b3095fa541fa6387b4c40d7396e"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/liblouis/liblouis/issues/635"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://usn.ubuntu.com/3782-1/"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-125"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…