Illegal READ Memory Access Vulnerability in libcaca 0.99.beta19 for 24bpp Data

Illegal READ Memory Access Vulnerability in libcaca 0.99.beta19 for 24bpp Data

CVE-2018-20547 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for 24bpp data.

Learn more about our Web Application Penetration Testing UK.