In ncurses 6.0, there is an attempted 0xffffffffffffffff access in the append_acs function of tinfo/parse_entry.c. It could lead to a remote denial of service attack if the terminfo library code is used to process untrusted terminfo data.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-08T17:00:00

Updated: 2024-08-05T17:57:57.879Z

Reserved: 2017-07-08T00:00:00

Link: CVE-2017-11112

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-07-08T17:29:00.667

Modified: 2018-10-21T10:29:05.300

Link: CVE-2017-11112

cve-icon Redhat

Severity : Low

Publid Date: 2017-06-24T00:00:00Z

Links: CVE-2017-11112 - Bugzilla