[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252271

 
 

909

 
 

196835

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2-2019-1302 --- ncurses

ID: oval:org.secpod.oval:def:1700222Date: (C)2019-10-07   (M)2023-12-20
Class: PATCHFamily: unix




In ncurses 6.0, there is an attempted 0xffffffffffffffff access in the append_acs function of tinfo/parse_entry.c. It could lead to a remote denial of service attack if the terminfo library code is used to process untrusted terminfo data. In ncurses 6.0, there is a NULL Pointer Dereference in the _nc_parse_entry function of tinfo/parse_entry.c. It could lead to a remote denial of service attack if the terminfo library code is used to process untrusted terminfo data. In ncurses 6.0, there is a stack-based buffer overflow in the fmt_entry function. A crafted input will lead to a remote arbitrary code execution attack. In ncurses 6.0, there is a format string vulnerability in the fmt_entry function. A crafted input will lead to a remote arbitrary code execution attack

Platform:
Amazon Linux 2
Product:
ncurses
Reference:
ALAS2-2019-1302
CVE-2017-10685
CVE-2017-10684
CVE-2017-11112
CVE-2017-11113
CVE    4
CVE-2017-10684
CVE-2017-11113
CVE-2017-11112
CVE-2017-10685
...

© SecPod Technologies