CVE-2017-10685

critical

Description

In ncurses 6.0, there is a format string vulnerability in the fmt_entry function. A crafted input will lead to a remote arbitrary code execution attack.

References

https://security.gentoo.org/glsa/201804-13

https://bugzilla.redhat.com/show_bug.cgi?id=1464692

Details

Source: Mitre, NVD

Published: 2017-06-29

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical