In ncurses 6.0, there is a stack-based buffer overflow in the fmt_entry function. A crafted input will lead to a remote arbitrary code execution attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-29T23:00:00

Updated: 2024-08-05T17:41:55.540Z

Reserved: 2017-06-29T00:00:00

Link: CVE-2017-10684

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-06-29T23:29:00.223

Modified: 2023-11-07T02:38:06.117

Link: CVE-2017-10684

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-06-24T00:00:00Z

Links: CVE-2017-10684 - Bugzilla