[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2023-2023-023 --- ncurses

ID: oval:org.secpod.oval:def:19500153Date: (C)2023-06-12   (M)2024-04-17
Class: PATCHFamily: unix




The ncurses package is susceptible to a heap overflow on crafted input. When the terminfo entry-description compiler processes input, proper bounds checking was not enforced leading to this software flaw. The highest threat from this vulnerability is system availability. A segmentation fault vulnerability was found in ncurses's convert_strings function of tinfo/read_entry.c file. This flaw occurs due to corrupted terminfo data, triggering an out-of-bounds read error

Platform:
Amazon Linux 2023
Product:
ncurses
Reference:
ALAS2023-2023-023
CVE-2021-39537
CVE-2022-29458
CVE    2
CVE-2022-29458
CVE-2021-39537
CPE    1
cpe:/a:ncurses:ncurses

© SecPod Technologies