In ncurses 6.0, there is a NULL Pointer Dereference in the _nc_parse_entry function of tinfo/parse_entry.c. It could lead to a remote denial of service attack if the terminfo library code is used to process untrusted terminfo data.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-08T17:00:00

Updated: 2024-08-05T17:57:57.943Z

Reserved: 2017-07-08T00:00:00

Link: CVE-2017-11113

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-08T17:29:00.747

Modified: 2019-05-06T15:00:36.880

Link: CVE-2017-11113

cve-icon Redhat

Severity : Low

Publid Date: 2017-06-24T00:00:00Z

Links: CVE-2017-11113 - Bugzilla