CVE-2023-26768

NameCVE-2023-26768
DescriptionBuffer Overflow vulnerability found in Liblouis v.3.24.0 allows a remote attacker to cause a denial of service via the compileTranslationTable.c and lou_setDataPath functions.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1033202

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
liblouis (PTS)buster3.8.0-2vulnerable
bullseye3.16.0-1vulnerable
bookworm3.24.0-1vulnerable
sid, trixie3.29.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
liblouissource(unstable)3.24.0-2unimportant1033202

Notes

https://github.com/liblouis/liblouis/issues/1301
https://github.com/liblouis/liblouis/pull/1302
https://github.com/liblouis/liblouis/commit/565ac66ec0c187ffb442226487de3db376702958 (v3.25.0)
https://github.com/liblouis/liblouis/commit/47822bb418fb77564c159469e3be79989b11aced (v3.25.0)
Negligible security impact

Search for package or bug name: Reporting problems