You are here
Home > Preporuke > Sigurnosni nedostaci programske biblioteke Liblouis

Sigurnosni nedostaci programske biblioteke Liblouis

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: liblouis security and bug fix update
Advisory ID: RHSA-2020:1708-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1708
Issue date: 2020-04-28
CVE Names: CVE-2018-11577 CVE-2018-11684 CVE-2018-11685
CVE-2018-12085
=====================================================================

1. Summary:

An update for liblouis is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Liblouis is an open source braille translator and back-translator named in
honor of Louis Braille. It features support for computer and literary
braille, supports contracted and uncontracted translation for many
languages and has support for hyphenation. New languages can easily be
added through tables that support a rule or dictionary based approach.
Liblouis also supports math braille (Nemeth and Marburg).

Security Fix(es):

* liblouis: Stack-based buffer overflow in function includeFile in
compileTranslationTable.c (CVE-2018-11684)

* liblouis: Stack-based buffer overflow in function compileHyphenation in
compileTranslationTable.c (CVE-2018-11685)

* liblouis: Segmentation fault in logging.c:lou_logPrint() (CVE-2018-11577)

* liblouis: Stack-based buffer overflow in compileTranslationTable.c
(CVE-2018-12085)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1585905 – CVE-2018-11577 liblouis: Segmentation fault in logging.c:lou_logPrint()
1588631 – CVE-2018-11684 liblouis: Stack-based buffer overflow in function includeFile in compileTranslationTable.c
1588636 – CVE-2018-11685 liblouis: Stack-based buffer overflow in function compileHyphenation in compileTranslationTable.c
1589940 – CVE-2018-12085 liblouis: Stack-based buffer overflow in compileTranslationTable.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
liblouis-2.6.2-21.el8.src.rpm

aarch64:
liblouis-2.6.2-21.el8.aarch64.rpm
liblouis-debuginfo-2.6.2-21.el8.aarch64.rpm
liblouis-debugsource-2.6.2-21.el8.aarch64.rpm
liblouis-utils-debuginfo-2.6.2-21.el8.aarch64.rpm

noarch:
python3-louis-2.6.2-21.el8.noarch.rpm

ppc64le:
liblouis-2.6.2-21.el8.ppc64le.rpm
liblouis-debuginfo-2.6.2-21.el8.ppc64le.rpm
liblouis-debugsource-2.6.2-21.el8.ppc64le.rpm
liblouis-utils-debuginfo-2.6.2-21.el8.ppc64le.rpm

s390x:
liblouis-2.6.2-21.el8.s390x.rpm
liblouis-debuginfo-2.6.2-21.el8.s390x.rpm
liblouis-debugsource-2.6.2-21.el8.s390x.rpm
liblouis-utils-debuginfo-2.6.2-21.el8.s390x.rpm

x86_64:
liblouis-2.6.2-21.el8.i686.rpm
liblouis-2.6.2-21.el8.x86_64.rpm
liblouis-debuginfo-2.6.2-21.el8.i686.rpm
liblouis-debuginfo-2.6.2-21.el8.x86_64.rpm
liblouis-debugsource-2.6.2-21.el8.i686.rpm
liblouis-debugsource-2.6.2-21.el8.x86_64.rpm
liblouis-utils-debuginfo-2.6.2-21.el8.i686.rpm
liblouis-utils-debuginfo-2.6.2-21.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11577
https://access.redhat.com/security/cve/CVE-2018-11684
https://access.redhat.com/security/cve/CVE-2018-11685
https://access.redhat.com/security/cve/CVE-2018-12085
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=rKZF
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2020-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programske biblioteke glibc

Otkriveni su sigurnosni nedostaci programske biblioteke glibc za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju zaobilaženje sigurnosnih ograničenja. Savjetuje...

Close