CVE-2017-13728

There is an infinite loop in the next_char function in comp_scan.c in ncurses 6.0, related to libtic. A crafted input will lead to a remote denial of service attack.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:ncurses:6.0:*:*:*:*:*:*:*

Information

Published : 2017-08-28 23:29

Updated : 2021-06-29 08:15


NVD link : CVE-2017-13728

Mitre link : CVE-2017-13728


JSON object : View

CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')

Advertisement

dedicated server usa

Products Affected

gnu

  • ncurses