CVE-2017-11112

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2017-11112
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2017-11112.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2017-11112
Related
Published
2017-07-08T17:29:00Z
Modified
2024-09-11T04:07:50.916359Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

In ncurses 6.0, there is an attempted 0xffffffffffffffff access in the appendacs function of tinfo/parseentry.c. It could lead to a remote denial of service attack if the terminfo library code is used to process untrusted terminfo data.

References

Affected packages

Alpine:v3.3 / ncurses

Package

Name
ncurses
Purl
pkg:apk/alpine/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.0_p20170701-r0

Affected versions

5.*

5.6-r0
5.7-r0
5.7-r1
5.7-r2
5.7-r3
5.7-r4
5.8-r0
5.8-r1
5.8-r2
5.9-r0
5.9-r1
5.9-r2
5.9-r3
5.9-r4

6.*

6.0-r0
6.0-r1
6.0-r2
6.0-r3
6.0-r4
6.0-r5
6.0-r6
6.0-r7

Alpine:v3.4 / ncurses

Package

Name
ncurses
Purl
pkg:apk/alpine/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.0_p20170701-r0

Affected versions

5.*

5.6-r0
5.7-r0
5.7-r1
5.7-r2
5.7-r3
5.7-r4
5.8-r0
5.8-r1
5.8-r2
5.9-r0
5.9-r1
5.9-r2
5.9-r3
5.9-r4

6.*

6.0-r0
6.0-r1
6.0-r2
6.0-r3
6.0-r4
6.0-r5
6.0-r6
6.0-r7
6.0-r8

Alpine:v3.5 / ncurses

Package

Name
ncurses
Purl
pkg:apk/alpine/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.0_p20170701-r0

Affected versions

5.*

5.6-r0
5.7-r0
5.7-r1
5.7-r2
5.7-r3
5.7-r4
5.8-r0
5.8-r1
5.8-r2
5.9-r0
5.9-r1
5.9-r2
5.9-r3
5.9-r4

6.*

6.0-r0
6.0-r1
6.0-r2
6.0-r3
6.0-r4
6.0-r5
6.0-r6
6.0-r7
6.0-r8

Alpine:v3.6 / ncurses

Package

Name
ncurses
Purl
pkg:apk/alpine/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.0_p20170930-r0

Affected versions

5.*

5.6-r0
5.7-r0
5.7-r1
5.7-r2
5.7-r3
5.7-r4
5.8-r0
5.8-r1
5.8-r2
5.9-r0
5.9-r1
5.9-r2
5.9-r3
5.9-r4

6.*

6.0-r0
6.0-r1
6.0-r2
6.0-r3
6.0-r4
6.0-r5
6.0-r6
6.0-r7
6.0-r8

Debian:11 / ncurses

Package

Name
ncurses
Purl
pkg:deb/debian/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.0+20170701-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / ncurses

Package

Name
ncurses
Purl
pkg:deb/debian/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.0+20170701-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / ncurses

Package

Name
ncurses
Purl
pkg:deb/debian/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.0+20170701-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/mirror/ncurses

Affected ranges

Type
GIT
Repo
https://github.com/mirror/ncurses
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Last affected

Affected versions

v4.*

v4.1
v4.2

v5.*

v5.0
v5.1
v5.2
v5.3
v5.4
v5.5
v5.6
v5.7
v5.8
v5.9

v6.*

v6.0