There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for 24bpp data.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-28T03:00:00

Updated: 2024-08-05T12:05:17.457Z

Reserved: 2018-12-27T00:00:00

Link: CVE-2018-20547

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-12-28T16:29:04.940

Modified: 2023-11-07T02:56:18.603

Link: CVE-2018-20547

cve-icon Redhat

No data.