liblouis vulnerability

Related Vulnerabilities: CVE-2014-8184  

Liblouis could be made to crash or run programs as your login if it opened a specially crafted file.

Raphael Sanchez Prudencio discovered that Liblouis incorrectly handled certain files. If a user were tricked into opening a crafted file, an attacker could possibly use this to cause a denial of service or potentially execute arbitrary code.

6 November 2017

liblouis vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 LTS

Summary

Liblouis could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description

  • liblouis - Braille translation library - utilities

Details

Raphael Sanchez Prudencio discovered that Liblouis incorrectly handled certain files. If a user were tricked into opening a crafted file, an attacker could possibly use this to cause a denial of service or potentially execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS
liblouis-bin - 2.5.3-2ubuntu1.2
liblouis2 - 2.5.3-2ubuntu1.2

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References