CVE-2017-10685

In ncurses 6.0, there is a format string vulnerability in the fmt_entry function. A crafted input will lead to a remote arbitrary code execution attack.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:ncurses:6.0:*:*:*:*:*:*:*

Information

Published : 2017-06-29 16:29

Updated : 2019-10-02 17:03


NVD link : CVE-2017-10685

Mitre link : CVE-2017-10685


JSON object : View

CWE
CWE-134

Use of Externally-Controlled Format String

Advertisement

dedicated server usa

Products Affected

gnu

  • ncurses