CVE-2017-10685

In ncurses 6.0, there is a format string vulnerability in the fmt_entry function. A crafted input will lead to a remote arbitrary code execution attack.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:ncurses:6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-29 23:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-10685

Mitre link : CVE-2017-10685

CVE.ORG link : CVE-2017-10685


JSON object : View

Products Affected

gnu

  • ncurses
CWE
CWE-134

Use of Externally-Controlled Format String