exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-3111-01

Red Hat Security Advisory 2017-3111-01
Posted Nov 2, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3111-01 - Liblouis is an open source braille translator and back-translator named in honor of Louis Braille. It features support for computer and literary braille, supports contracted and uncontracted translation for many languages and has support for hyphenation. New languages can easily be added through tables that support a rule or dictionary based approach. Liblouis also supports math braille. Security Fix: Multiple flaws were found in the processing of translation tables in liblouis. An attacker could crash or potentially execute arbitrary code using malicious translation tables.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2014-8184, CVE-2017-13738, CVE-2017-13740, CVE-2017-13741, CVE-2017-13742, CVE-2017-13743, CVE-2017-13744
SHA-256 | da1453cf82bc82b73c5047b5b93e098a64a25ac8e7fff1925f0e6f9ccd75c2da

Red Hat Security Advisory 2017-3111-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: liblouis security update
Advisory ID: RHSA-2017:3111-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3111
Issue date: 2017-11-02
CVE Names: CVE-2014-8184 CVE-2017-13738 CVE-2017-13740
CVE-2017-13741 CVE-2017-13742 CVE-2017-13743
CVE-2017-13744
=====================================================================

1. Summary:

An update for liblouis is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Liblouis is an open source braille translator and back-translator named in
honor of Louis Braille. It features support for computer and literary
braille, supports contracted and uncontracted translation for many
languages and has support for hyphenation. New languages can easily be
added through tables that support a rule or dictionary based approach.
Liblouis also supports math braille (Nemeth and Marburg).

Security Fix(es):

* Multiple flaws were found in the processing of translation tables in
liblouis. An attacker could crash or potentially execute arbitrary code
using malicious translation tables. (CVE-2014-8184, CVE-2017-13738,
CVE-2017-13740, CVE-2017-13741, CVE-2017-13742, CVE-2017-13743,
CVE-2017-13744)

The CVE-2014-8184 issue was discovered by Raphael Sanchez Prudencio (Red
Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1488933 - CVE-2017-13738 liblouis: Illegal address access in the _lou_getALine function
1488935 - CVE-2017-13744 liblouis: Illegal address access in the _lou_getALine() function
1488937 - CVE-2017-13740 liblouis: Stack-buffer overflow in the parseChars() function
1488938 - CVE-2017-13741 liblouis: Use-after-free in the function compileBrailleIndicator()
1488939 - CVE-2017-13742 liblouis: Stack-buffer overflow in the function includeFile()
1488942 - CVE-2017-13743 liblouis: Buffer overflow in the function _lou_showString()
1492701 - CVE-2014-8184 liblouis: stack-based buffer overflow in findTable()

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
liblouis-2.5.2-11.el7_4.src.rpm

noarch:
liblouis-python-2.5.2-11.el7_4.noarch.rpm

x86_64:
liblouis-2.5.2-11.el7_4.i686.rpm
liblouis-2.5.2-11.el7_4.x86_64.rpm
liblouis-debuginfo-2.5.2-11.el7_4.i686.rpm
liblouis-debuginfo-2.5.2-11.el7_4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
liblouis-doc-2.5.2-11.el7_4.noarch.rpm

x86_64:
liblouis-debuginfo-2.5.2-11.el7_4.i686.rpm
liblouis-debuginfo-2.5.2-11.el7_4.x86_64.rpm
liblouis-devel-2.5.2-11.el7_4.i686.rpm
liblouis-devel-2.5.2-11.el7_4.x86_64.rpm
liblouis-utils-2.5.2-11.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
liblouis-2.5.2-11.el7_4.src.rpm

aarch64:
liblouis-2.5.2-11.el7_4.aarch64.rpm
liblouis-debuginfo-2.5.2-11.el7_4.aarch64.rpm

noarch:
liblouis-python-2.5.2-11.el7_4.noarch.rpm

ppc64:
liblouis-2.5.2-11.el7_4.ppc.rpm
liblouis-2.5.2-11.el7_4.ppc64.rpm
liblouis-debuginfo-2.5.2-11.el7_4.ppc.rpm
liblouis-debuginfo-2.5.2-11.el7_4.ppc64.rpm

ppc64le:
liblouis-2.5.2-11.el7_4.ppc64le.rpm
liblouis-debuginfo-2.5.2-11.el7_4.ppc64le.rpm

s390x:
liblouis-2.5.2-11.el7_4.s390.rpm
liblouis-2.5.2-11.el7_4.s390x.rpm
liblouis-debuginfo-2.5.2-11.el7_4.s390.rpm
liblouis-debuginfo-2.5.2-11.el7_4.s390x.rpm

x86_64:
liblouis-2.5.2-11.el7_4.i686.rpm
liblouis-2.5.2-11.el7_4.x86_64.rpm
liblouis-debuginfo-2.5.2-11.el7_4.i686.rpm
liblouis-debuginfo-2.5.2-11.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
liblouis-debuginfo-2.5.2-11.el7_4.aarch64.rpm
liblouis-devel-2.5.2-11.el7_4.aarch64.rpm
liblouis-utils-2.5.2-11.el7_4.aarch64.rpm

noarch:
liblouis-doc-2.5.2-11.el7_4.noarch.rpm

ppc64:
liblouis-debuginfo-2.5.2-11.el7_4.ppc.rpm
liblouis-debuginfo-2.5.2-11.el7_4.ppc64.rpm
liblouis-devel-2.5.2-11.el7_4.ppc.rpm
liblouis-devel-2.5.2-11.el7_4.ppc64.rpm
liblouis-utils-2.5.2-11.el7_4.ppc64.rpm

ppc64le:
liblouis-debuginfo-2.5.2-11.el7_4.ppc64le.rpm
liblouis-devel-2.5.2-11.el7_4.ppc64le.rpm
liblouis-utils-2.5.2-11.el7_4.ppc64le.rpm

s390x:
liblouis-debuginfo-2.5.2-11.el7_4.s390.rpm
liblouis-debuginfo-2.5.2-11.el7_4.s390x.rpm
liblouis-devel-2.5.2-11.el7_4.s390.rpm
liblouis-devel-2.5.2-11.el7_4.s390x.rpm
liblouis-utils-2.5.2-11.el7_4.s390x.rpm

x86_64:
liblouis-debuginfo-2.5.2-11.el7_4.i686.rpm
liblouis-debuginfo-2.5.2-11.el7_4.x86_64.rpm
liblouis-devel-2.5.2-11.el7_4.i686.rpm
liblouis-devel-2.5.2-11.el7_4.x86_64.rpm
liblouis-utils-2.5.2-11.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
liblouis-2.5.2-11.el7_4.src.rpm

noarch:
liblouis-python-2.5.2-11.el7_4.noarch.rpm

x86_64:
liblouis-2.5.2-11.el7_4.i686.rpm
liblouis-2.5.2-11.el7_4.x86_64.rpm
liblouis-debuginfo-2.5.2-11.el7_4.i686.rpm
liblouis-debuginfo-2.5.2-11.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
liblouis-doc-2.5.2-11.el7_4.noarch.rpm

x86_64:
liblouis-debuginfo-2.5.2-11.el7_4.i686.rpm
liblouis-debuginfo-2.5.2-11.el7_4.x86_64.rpm
liblouis-devel-2.5.2-11.el7_4.i686.rpm
liblouis-devel-2.5.2-11.el7_4.x86_64.rpm
liblouis-utils-2.5.2-11.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8184
https://access.redhat.com/security/cve/CVE-2017-13738
https://access.redhat.com/security/cve/CVE-2017-13740
https://access.redhat.com/security/cve/CVE-2017-13741
https://access.redhat.com/security/cve/CVE-2017-13742
https://access.redhat.com/security/cve/CVE-2017-13743
https://access.redhat.com/security/cve/CVE-2017-13744
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ+z7+XlSAg2UNWIIRAvEVAJsErUn+llY0g/6Vq00xuFpIsHbR1wCfWrXt
CSlJVdNMUcuAgDVyLV+ZZgs=
=ncAD
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close