7.8
HIGH
CVE-2014-8184
Liblouis Stack-Based Buffer Overflow Vulnerability
Description

A vulnerability was found in liblouis, versions 2.5.x before 2.5.4. A stack-based buffer overflow was found in findTable() in liblouis. An attacker could create a malicious file that would cause applications that use liblouis (such as Orca) to crash, or potentially execute arbitrary code when opened.

INFO

Published Date :

Aug. 2, 2019, 1:15 p.m.

Last Modified :

March 3, 2023, 5:44 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2014-8184 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Liblouis liblouis
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-8184.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-8184 Issue Tracking Patch Third Party Advisory
https://github.com/liblouis/liblouis/issues/425 Issue Tracking Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-8184 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-8184 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 03, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/liblouis/liblouis/issues/425 Patch, Third Party Advisory https://github.com/liblouis/liblouis/issues/425 Issue Tracking, Patch, Third Party Advisory
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2014-8184 liblouis: stack-based buffer overflow in findTable() A vulnerability was found in liblouis, versions 2.5.x before 2.5.4. A stack-based buffer overflow was found in findTable() in liblouis. An attacker could create a malicious file that would cause applications that use liblouis (such as Orca) to crash, or potentially execute arbitrary code when opened.
    Removed Reference https://access.redhat.com/errata/RHSA-2017:3111 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2014-8184 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1492701 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-121
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability was found in liblouis, versions 2.5.x before 2.5.4. A stack-based buffer overflow was found in findTable() in liblouis. An attacker could create a malicious file that would cause applications that use liblouis (such as Orca) to crash, or potentially execute arbitrary code when opened. CVE-2014-8184 liblouis: stack-based buffer overflow in findTable()
    Added Reference https://access.redhat.com/security/cve/CVE-2014-8184 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1492701 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3111 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-121
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CWE Red Hat, Inc. CWE-121
  • Initial Analysis by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-8184 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-8184 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/liblouis/liblouis/issues/425 No Types Assigned https://github.com/liblouis/liblouis/issues/425 Patch, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:liblouis:liblouis:*:*:*:*:*:*:*:* versions from (including) 2.5.0 up to (excluding) 2.5.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-8184 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} 0.00%

score

0.51656

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability