Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Libcaca Project Subscribe
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-30499 2 Fedoraproject, Libcaca Project 2 Fedora, Libcaca 2023-02-12 6.8 MEDIUM 7.8 HIGH
A flaw was found in libcaca. A buffer overflow of export.c in function export_troff might lead to memory corruption and other potential consequences.
CVE-2021-30498 2 Fedoraproject, Libcaca Project 2 Fedora, Libcaca 2023-02-12 6.8 MEDIUM 7.8 HIGH
A flaw was found in libcaca. A heap buffer overflow in export.c in function export_tga might lead to memory corruption and other potential consequences.
CVE-2021-3410 3 Debian, Fedoraproject, Libcaca Project 3 Debian Linux, Fedora, Libcaca 2022-10-24 4.6 MEDIUM 7.8 HIGH
A flaw was found in libcaca v0.99.beta19. A buffer overflow issue in caca_resize function in libcaca/caca/canvas.c may lead to local execution of arbitrary code in the user context.
CVE-2018-20545 4 Canonical, Fedoraproject, Libcaca Project and 1 more 4 Ubuntu Linux, Fedora, Libcaca and 1 more 2022-06-13 6.8 MEDIUM 8.8 HIGH
There is an illegal WRITE memory access at common-image.c (function load_image) in libcaca 0.99.beta19 for 4bpp data.
CVE-2018-20546 5 Canonical, Debian, Fedoraproject and 2 more 5 Ubuntu Linux, Debian Linux, Fedora and 2 more 2022-06-13 5.8 MEDIUM 8.1 HIGH
There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for the default bpp case.
CVE-2018-20549 5 Canonical, Debian, Fedoraproject and 2 more 5 Ubuntu Linux, Debian Linux, Fedora and 2 more 2022-04-15 6.8 MEDIUM 8.8 HIGH
There is an illegal WRITE memory access at caca/file.c (function caca_file_read) in libcaca 0.99.beta19.
CVE-2018-20548 4 Canonical, Fedoraproject, Libcaca Project and 1 more 4 Ubuntu Linux, Fedora, Libcaca and 1 more 2022-04-15 6.8 MEDIUM 8.8 HIGH
There is an illegal WRITE memory access at common-image.c (function load_image) in libcaca 0.99.beta19 for 1bpp data.
CVE-2018-20547 5 Canonical, Debian, Fedoraproject and 2 more 5 Ubuntu Linux, Debian Linux, Fedora and 2 more 2022-04-15 5.8 MEDIUM 8.1 HIGH
There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for 24bpp data.
CVE-2022-0856 1 Libcaca Project 1 Libcaca 2022-03-15 4.3 MEDIUM 6.5 MEDIUM
libcaca is affected by a Divide By Zero issue via img2txt, which allows a remote malicious user to cause a Denial of Service
CVE-2018-20544 3 Canonical, Debian, Libcaca Project 3 Ubuntu Linux, Debian Linux, Libcaca 2019-04-04 4.3 MEDIUM 6.5 MEDIUM
There is floating point exception at caca/dither.c (function caca_dither_bitmap) in libcaca 0.99.beta19.