[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RLSA-2021:4426 --- ncurses

ID: oval:org.secpod.oval:def:4501319Date: (C)2023-04-03   (M)2023-12-11
Class: PATCHFamily: unix




The ncurses library routines are a terminal-independent method of updating character screens with reasonable optimization. The ncurses packages contain support utilities including a terminfo compiler tic, a decompiler infocmp, clear, tput, tset, and a termcap conversion tool captoinfo. Security Fix: * ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c * ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.

Platform:
Rocky Linux 8
Product:
ncurses
Reference:
RLSA-2021:4426
CVE-2019-17594
CVE-2019-17595
CVE    2
CVE-2019-17595
CVE-2019-17594
CPE    1
cpe:/a:ncurses:ncurses

© SecPod Technologies