Vulnerabilities > Libcaca Project > Libcaca > 0.99

DATE CVE VULNERABILITY TITLE RISK
2022-03-10 CVE-2022-0856 Divide By Zero vulnerability in multiple products
libcaca is affected by a Divide By Zero issue via img2txt, which allows a remote malicious user to cause a Denial of Service
network
low complexity
libcaca-project fedoraproject CWE-369
6.5
2021-05-26 CVE-2021-30498 Out-of-bounds Write vulnerability in multiple products
A flaw was found in libcaca.
local
low complexity
libcaca-project fedoraproject CWE-787
7.8
2021-02-23 CVE-2021-3410 Integer Overflow or Wraparound vulnerability in multiple products
A flaw was found in libcaca v0.99.beta19.
7.8
2018-12-28 CVE-2018-20549 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
There is an illegal WRITE memory access at caca/file.c (function caca_file_read) in libcaca 0.99.beta19.
8.8
2018-12-28 CVE-2018-20548 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
There is an illegal WRITE memory access at common-image.c (function load_image) in libcaca 0.99.beta19 for 1bpp data.
8.8
2018-12-28 CVE-2018-20547 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for 24bpp data.
8.1
2018-12-28 CVE-2018-20546 Integer Overflow or Wraparound vulnerability in multiple products
There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for the default bpp case.
8.1
2018-12-28 CVE-2018-20545 Integer Overflow or Wraparound vulnerability in multiple products
There is an illegal WRITE memory access at common-image.c (function load_image) in libcaca 0.99.beta19 for 4bpp data.
8.8
2018-12-28 CVE-2018-20544 Divide By Zero vulnerability in multiple products
There is floating point exception at caca/dither.c (function caca_dither_bitmap) in libcaca 0.99.beta19.
4.3