Cygwin versions 1.7.2 up to and including 1.8.0 are vulnerable to buffer overflow vulnerability in wcsxfrm/wcsxfrm_l functions resulting into denial-of-service by crashing the process or potential hijack of the process running with administrative privileges triggered by specially crafted input string.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2017-07-21T22:00:00Z

Updated: 2024-09-16T18:03:20.729Z

Reserved: 2017-04-05T00:00:00

Link: CVE-2017-7523

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-07-21T22:29:00.283

Modified: 2019-10-09T23:29:41.717

Link: CVE-2017-7523

cve-icon Redhat

No data.