CVE-2017-16879

Stack-based buffer overflow in the _nc_write_entry function in tinfo/write_entry.c in ncurses 6.0 allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted terminfo file, as demonstrated by tic.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:ncurses:6.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:40

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E', 'name': '[bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8', 'tags': [], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E -
  • () https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E -

29 Jun 2021, 15:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E -

25 Mar 2021, 16:37

Type Values Removed Values Added
CWE CWE-119 CWE-787
References (GENTOO) https://security.gentoo.org/glsa/201804-13 - (GENTOO) https://security.gentoo.org/glsa/201804-13 - Third Party Advisory
References (CONFIRM) https://tools.cisco.com/security/center/viewAlert.x?alertId=57695 - (CONFIRM) https://tools.cisco.com/security/center/viewAlert.x?alertId=57695 - Permissions Required, Third Party Advisory

01 Feb 2021, 13:12

Type Values Removed Values Added
CPE cpe:2.3:a:ncurses_project:ncurses:6.0:*:*:*:*:*:*:* cpe:2.3:a:gnu:ncurses:6.0:*:*:*:*:*:*:*

Information

Published : 2017-11-22 22:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-16879

Mitre link : CVE-2017-16879

CVE.ORG link : CVE-2017-16879


JSON object : View

Products Affected

gnu

  • ncurses
CWE
CWE-787

Out-of-bounds Write