Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-16879 6.8
Stack-based buffer overflow in the _nc_write_entry function in tinfo/write_entry.c in ncurses 6.0 allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted terminfo file, as demonstrated by tic
29-06-2021 - 15:15 22-11-2017 - 22:29
CVE-2017-13732 4.3
There is an illegal address access in the function dump_uses() in progs/dump_entry.c in ncurses 6.0 that might lead to a remote denial of service attack.
29-06-2021 - 15:15 29-08-2017 - 06:29
CVE-2017-13730 4.3
There is an illegal address access in the function _nc_read_entry_source() in progs/tic.c in ncurses 6.0 that might lead to a remote denial of service attack.
29-06-2021 - 15:15 29-08-2017 - 06:29
CVE-2017-13728 4.3
There is an infinite loop in the next_char function in comp_scan.c in ncurses 6.0, related to libtic. A crafted input will lead to a remote denial of service attack.
29-06-2021 - 15:15 29-08-2017 - 06:29
CVE-2017-13733 4.3
There is an illegal address access in the fmt_entry function in progs/dump_entry.c in ncurses 6.0 that might lead to a remote denial of service attack.
29-06-2021 - 15:15 29-08-2017 - 06:29
CVE-2017-13731 4.3
There is an illegal address access in the function postprocess_termcap() in parse_entry.c in ncurses 6.0 that will lead to a remote denial of service attack.
29-06-2021 - 15:15 29-08-2017 - 06:29
CVE-2017-13729 4.3
There is an illegal address access in the _nc_save_str function in alloc_entry.c in ncurses 6.0. It will lead to a remote denial of service attack.
29-06-2021 - 15:15 29-08-2017 - 06:29
CVE-2017-10684 7.5
In ncurses 6.0, there is a stack-based buffer overflow in the fmt_entry function. A crafted input will lead to a remote arbitrary code execution attack.
29-06-2021 - 15:15 29-06-2017 - 23:29
CVE-2017-10685 7.5
In ncurses 6.0, there is a format string vulnerability in the fmt_entry function. A crafted input will lead to a remote arbitrary code execution attack.
03-10-2019 - 00:03 29-06-2017 - 23:29
CVE-2017-11113 5.0
In ncurses 6.0, there is a NULL Pointer Dereference in the _nc_parse_entry function of tinfo/parse_entry.c. It could lead to a remote denial of service attack if the terminfo library code is used to process untrusted terminfo data.
06-05-2019 - 15:00 08-07-2017 - 17:29
CVE-2017-13734 4.3
There is an illegal address access in the _nc_safe_strcat function in strings.c in ncurses 6.0 that will lead to a remote denial of service attack.
21-10-2018 - 10:29 29-08-2017 - 06:29
CVE-2017-11112 5.0
In ncurses 6.0, there is an attempted 0xffffffffffffffff access in the append_acs function of tinfo/parse_entry.c. It could lead to a remote denial of service attack if the terminfo library code is used to process untrusted terminfo data.
21-10-2018 - 10:29 08-07-2017 - 17:29
Back to Top Mark selected
Back to Top