CVE-2017-10684

In ncurses 6.0, there is a stack-based buffer overflow in the fmt_entry function. A crafted input will lead to a remote arbitrary code execution attack.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:ncurses:6.0:*:*:*:*:*:*:*

Information

Published : 2017-06-29 16:29

Updated : 2021-06-29 08:15


NVD link : CVE-2017-10684

Mitre link : CVE-2017-10684


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

gnu

  • ncurses