RHEL 8 : liblouis (RHSA-2020:1708)

high Nessus Plugin ID 143016

Synopsis

The remote Red Hat host is missing one or more security updates for liblouis.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1708 advisory.

Liblouis is an open source braille translator and back-translator named in honor of Louis Braille. It features support for computer and literary braille, supports contracted and uncontracted translation for many languages and has support for hyphenation. New languages can easily be added through tables that support a rule or dictionary based approach. Liblouis also supports math braille (Nemeth and Marburg).

Security Fix(es):

* liblouis: Stack-based buffer overflow in function includeFile in compileTranslationTable.c (CVE-2018-11684)

* liblouis: Stack-based buffer overflow in function compileHyphenation in compileTranslationTable.c (CVE-2018-11685)

* liblouis: Segmentation fault in logging.c:lou_logPrint() (CVE-2018-11577)

* liblouis: Stack-based buffer overflow in compileTranslationTable.c (CVE-2018-12085)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.2 Release Notes linked from the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL liblouis package based on the guidance in RHSA-2020:1708.

See Also

http://www.nessus.org/u?dd7b3f20

http://www.nessus.org/u?fc3dc3f4

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2020:1708

https://bugzilla.redhat.com/show_bug.cgi?id=1585905

https://bugzilla.redhat.com/show_bug.cgi?id=1588631

https://bugzilla.redhat.com/show_bug.cgi?id=1588636

https://bugzilla.redhat.com/show_bug.cgi?id=1589940

Plugin Details

Severity: High

ID: 143016

File Name: redhat-RHSA-2020-1708.nasl

Version: 1.10

Type: local

Agent: unix

Published: 11/18/2020

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-12085

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python3-louis, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:liblouis

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/28/2020

Vulnerability Publication Date: 5/31/2018

Reference Information

CVE: CVE-2018-11577, CVE-2018-11684, CVE-2018-11685, CVE-2018-12085

CWE: 121, 400

RHSA: 2020:1708