A vulnerability was found in liblouis, versions 2.5.x before 2.5.4. A stack-based buffer overflow was found in findTable() in liblouis. An attacker could create a malicious file that would cause applications that use liblouis (such as Orca) to crash, or potentially execute arbitrary code when opened.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-08-02T12:00:37

Updated: 2024-08-06T13:10:50.898Z

Reserved: 2014-10-10T00:00:00

Link: CVE-2014-8184

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-02T13:15:11.217

Modified: 2023-03-03T17:44:34.003

Link: CVE-2014-8184

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-10-09T00:00:00Z

Links: CVE-2014-8184 - Bugzilla