Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-10685

Published: 29 June 2017

In ncurses 6.0, there is a format string vulnerability in the fmt_entry function. A crafted input will lead to a remote arbitrary code execution attack.

Notes

AuthorNote
mdeslaur
Red Hat considers this issue as a duplicate of CVE-2017-10684.
ccdm94
fix availabe in patch 20170701 for ncurses 6.0.

Priority

Negligible

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
ncurses
Launchpad, Ubuntu, Debian
trusty
Released (5.9+20140118-1ubuntu1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
impish Not vulnerable
(6.1-1ubuntu1)
artful Ignored
(end of life)
bionic Not vulnerable
(6.1-1ubuntu1)
cosmic Not vulnerable
(6.1-1ubuntu1)
disco Not vulnerable
(6.1-1ubuntu1)
eoan Not vulnerable
(6.1-1ubuntu1)
focal Not vulnerable
(6.1-1ubuntu1)
upstream
Released (6.0+20170708-1)
xenial
Released (6.0+20160213-1ubuntu1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
groovy Not vulnerable
(6.1-1ubuntu1)
hirsute Not vulnerable
(6.1-1ubuntu1)
jammy Not vulnerable
(6.1-1ubuntu1)
This vulnerability is mitigated in part by the use of gcc's stack protector in Ubuntu.

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H