CVE-2017-7523

Cygwin versions 1.7.2 up to and including 1.8.0 are vulnerable to buffer overflow vulnerability in wcsxfrm/wcsxfrm_l functions resulting into denial-of-service by crashing the process or potential hijack of the process running with administrative privileges triggered by specially crafted input string.
References
Link Resource
https://cygwin.com/ml/cygwin/2017-05/msg00149.html Exploit Mailing List Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cygwin:cygwin:1.7.2:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.3:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.5:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.6:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.7:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.8:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.9:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.10:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.11:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.12:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.13:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.14:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.15:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.16:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.17:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.18:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.19:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.21:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.22:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.23:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.24:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.25:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.26:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.27:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.28:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.29:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.31:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.32:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.33:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.34:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.7.35:*:*:*:*:*:*:*
cpe:2.3:a:cygwin:cygwin:1.8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-21 22:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-7523

Mitre link : CVE-2017-7523

CVE.ORG link : CVE-2017-7523


JSON object : View

Products Affected

cygwin

  • cygwin
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-787

Out-of-bounds Write