Vulnerability CVE-2017-10685


Published: 2017-06-29   Modified: 2017-06-30

Description:
In ncurses 6.0, there is a format string vulnerability in the fmt_entry function. A crafted input will lead to a remote arbitrary code execution attack.

Type:

CWE-134

(Uncontrolled Format String)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
GNU -> Ncurses 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=1464692
https://security.gentoo.org/glsa/201804-13

Copyright 2024, cxsecurity.com

 

Back to Top