CVE-2017-10685

Related Vulnerabilities: CVE-2017-10685  

In ncurses 6.0, there is a format string vulnerability in the fmt_entry function. A crafted input will lead to a remote arbitrary code execution attack.

The MITRE CVE dictionary describes this issue as:

In ncurses 6.0, there is a format string vulnerability in the fmt_entry function. A crafted input will lead to a remote arbitrary code execution attack.

Find out more about CVE-2017-10685 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

Red Hat considers this issue as a duplicate of CVE-2017-10684.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 7
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity High
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 ncurses Will not fix
Red Hat Enterprise Linux 6 ncurses Will not fix
Red Hat Enterprise Linux 5 ncurses Will not fix