[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2017:3183-1 -- SLES ncurses, libncurses5, libncurses6, tack, terminfo

ID: oval:org.secpod.oval:def:89044904Date: (C)2021-07-20   (M)2022-10-10
Class: PATCHFamily: unix




This update for ncurses fixes the following issues: Security issues fixed: - CVE-2017-13728: Fix infinite loop in the next_char function in comp_scan.c . - CVE-2017-13729: Fix illegal address access in the _nc_save_str . - CVE-2017-13730: Fix illegal address access in the function _nc_read_entry_source . - CVE-2017-13731: Fix illegal address access in the function postprocess_termcap . - CVE-2017-13732: Fix illegal address access in the function dump_uses . - CVE-2017-13733: Fix illegal address access in the fmt_entry function . - CVE-2017-16879: Fix stack-based buffer overflow in the _nc_write_entry function .

Platform:
SUSE Linux Enterprise Server 11 SP4
Product:
ncurses
libncurses5
libncurses6
tack
terminfo
Reference:
SUSE-SU-2017:3183-1
CVE-2017-13728
CVE-2017-13729
CVE-2017-13730
CVE-2017-13731
CVE-2017-13732
CVE-2017-13733
CVE-2017-16879
CVE    7
CVE-2017-13732
CVE-2017-13733
CVE-2017-13730
CVE-2017-13731
...
CPE    6
cpe:/a:ncurses:terminfo
cpe:/a:libncurses5:libncurses5
cpe:/a:ncurses:ncurses
cpe:/a:ncurses:tack
...

© SecPod Technologies