Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-20546 First vendor Publication 2018-12-28
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.2 Temporal Score 8.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for the default bpp case.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20546

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 5
Os 1
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-1631.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1652622
https://github.com/cacalabs/libcaca/commit/1022d97496c7899e8641515af363381b31...
https://github.com/cacalabs/libcaca/issues/38
MLIST https://lists.debian.org/debian-lts-announce/2019/01/msg00007.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00033.html
UBUNTU https://usn.ubuntu.com/3860-1/
https://usn.ubuntu.com/3860-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-11-07 21:40:52
  • Multiple Updates
2022-06-14 00:27:24
  • Multiple Updates
2022-04-20 21:23:40
  • Multiple Updates
2022-04-19 21:23:30
  • Multiple Updates
2022-03-26 21:23:16
  • Multiple Updates
2022-03-23 09:23:10
  • Multiple Updates
2021-05-04 13:13:32
  • Multiple Updates
2021-04-22 02:28:08
  • Multiple Updates
2020-05-23 01:12:43
  • Multiple Updates
2019-04-05 09:19:05
  • Multiple Updates
2019-03-06 00:19:00
  • Multiple Updates
2019-01-16 17:19:02
  • Multiple Updates
2019-01-11 17:19:04
  • Multiple Updates
2019-01-10 17:19:04
  • Multiple Updates
2018-12-28 21:19:19
  • First insertion