Lucene search

K
redosRedosROS-20240904-16
HistorySep 04, 2024 - 12:00 a.m.

ROS-20240904-16

2024-09-0400:00:00
redos.red-soft.ru
2
vulnerability
export.c file
libcaca library
ascii art
memory buffer
exploitation
memory corruption
unix

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.1

Confidence

Low

A vulnerability in the export.c file in the export_tga function of the libcaca graphics library for converting an image to ASCII ART is related to the operation exceeding memory buffer limits.
image to ASCII ART is related to the operation exceeding the buffer boundaries in memory. Exploitation of the vulnerability
could allow an attacker acting remotely to cause memory corruption

A vulnerability in the export.c file in the export_troff function of the libcaca graphics library for converting an image to ASCII ART is related to a buffer overrun in memory.
image to ASCII ART is related to the operation exceeding buffer boundaries in memory. Exploitation of the vulnerability
could allow an attacker acting remotely to cause memory corruption

OSVersionArchitecturePackageVersionFilename
redos7.3x86_64libcaca< 0.99-0.47.beta19UNKNOWN

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.1

Confidence

Low