There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for 24bpp data.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-28T03:00:00

Updated: 2022-03-26T18:06:43

Reserved: 2018-12-27T00:00:00


Link: CVE-2018-20547

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-12-28T16:29:04.940

Modified: 2023-11-07T02:56:18.603


Link: CVE-2018-20547

JSON object: View

cve-icon Redhat Information

No data.

CWE