Ncurses GNU Ncurses

Do you want an email whenever new security vulnerabilities are reported in GNU Ncurses?

By the Year

In 2024 there have been 0 vulnerabilities in GNU Ncurses . Last year Ncurses had 7 security vulnerabilities published. Right now, Ncurses is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 7 6.69
2022 1 7.10
2021 1 8.80
2020 0 0.00
2019 2 5.35
2018 2 6.00

It may take a day or so for new Ncurses vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent GNU Ncurses Security Vulnerabilities

Buffer Overflow vulnerability in fmt_entry function in progs/dump_entry.c:1116 in ncurses 6.1

CVE-2020-19188 6.5 - Medium - August 22, 2023

Buffer Overflow vulnerability in fmt_entry function in progs/dump_entry.c:1116 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.

Memory Corruption

Buffer Overflow vulnerability in postprocess_terminfo function in tinfo/parse_entry.c:997 in ncurses 6.1

CVE-2020-19189 6.5 - Medium - August 22, 2023

Buffer Overflow vulnerability in postprocess_terminfo function in tinfo/parse_entry.c:997 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.

Memory Corruption

Buffer Overflow vulnerability in _nc_find_entry in tinfo/comp_hash.c:70 in ncurses 6.1

CVE-2020-19190 6.5 - Medium - August 22, 2023

Buffer Overflow vulnerability in _nc_find_entry in tinfo/comp_hash.c:70 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.

Memory Corruption

Buffer Overflow vulnerability in one_one_mapping function in progs/dump_entry.c:1373 in ncurses 6.1

CVE-2020-19185 6.5 - Medium - August 22, 2023

Buffer Overflow vulnerability in one_one_mapping function in progs/dump_entry.c:1373 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.

Memory Corruption

Buffer Overflow vulnerability in _nc_find_entry function in tinfo/comp_hash.c:66 in ncurses 6.1

CVE-2020-19186 6.5 - Medium - August 22, 2023

Buffer Overflow vulnerability in _nc_find_entry function in tinfo/comp_hash.c:66 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.

Memory Corruption

Buffer Overflow vulnerability in fmt_entry function in progs/dump_entry.c:1100 in ncurses 6.1

CVE-2020-19187 6.5 - Medium - August 22, 2023

Buffer Overflow vulnerability in fmt_entry function in progs/dump_entry.c:1100 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.

Memory Corruption

ncurses before 6.4 20230408, when used by a setuid application, allows local users to trigger security-relevant memory corruption via malformed data in a terminfo database file

CVE-2023-29491 7.8 - High - April 14, 2023

ncurses before 6.4 20230408, when used by a setuid application, allows local users to trigger security-relevant memory corruption via malformed data in a terminfo database file that is found in $HOME/.terminfo or reached via the TERMINFO or TERM environment variable.

Memory Corruption

ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.

CVE-2022-29458 7.1 - High - April 18, 2022

ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.

Out-of-bounds Read

An issue was discovered in ncurses through v6.2-1

CVE-2021-39537 8.8 - High - September 20, 2021

An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow.

Memory Corruption

There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

CVE-2019-17595 5.4 - Medium - October 14, 2019

There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Out-of-bounds Read

There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

CVE-2019-17594 5.3 - Medium - October 14, 2019

There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Out-of-bounds Read

In ncurses, possibly a 6.x version, there is a NULL pointer dereference at the function _nc_name_match

CVE-2018-19217 6.5 - Medium - November 12, 2018

In ncurses, possibly a 6.x version, there is a NULL pointer dereference at the function _nc_name_match that will lead to a denial of service attack. NOTE: the original report stated version 6.1, but the issue did not reproduce for that version according to the maintainer or a reliable third-party

NULL Pointer Dereference

In ncurses 6.1, there is a NULL pointer dereference at function _nc_parse_entry in parse_entry.c

CVE-2018-19211 5.5 - Medium - November 12, 2018

In ncurses 6.1, there is a NULL pointer dereference at function _nc_parse_entry in parse_entry.c that will lead to a denial of service attack. The product proceeds to the dereference code path even after a "dubious character `*' in name or alias field" detection.

NULL Pointer Dereference

Stack-based buffer overflow in the _nc_write_entry function in tinfo/write_entry.c in ncurses 6.0

CVE-2017-16879 7.8 - High - November 22, 2017

Stack-based buffer overflow in the _nc_write_entry function in tinfo/write_entry.c in ncurses 6.0 allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted terminfo file, as demonstrated by tic.

Memory Corruption

There is an illegal address access in the _nc_save_str function in alloc_entry.c in ncurses 6.0

CVE-2017-13729 6.5 - Medium - August 29, 2017

There is an illegal address access in the _nc_save_str function in alloc_entry.c in ncurses 6.0. It will lead to a remote denial of service attack.

Buffer Overflow

There is an infinite loop in the next_char function in comp_scan.c in ncurses 6.0, related to libtic

CVE-2017-13728 7.5 - High - August 29, 2017

There is an infinite loop in the next_char function in comp_scan.c in ncurses 6.0, related to libtic. A crafted input will lead to a remote denial of service attack.

Infinite Loop

There is an illegal address access in the function _nc_read_entry_source() in progs/tic.c in ncurses 6.0

CVE-2017-13730 6.5 - Medium - August 29, 2017

There is an illegal address access in the function _nc_read_entry_source() in progs/tic.c in ncurses 6.0 that might lead to a remote denial of service attack.

Buffer Overflow

There is an illegal address access in the function postprocess_termcap() in parse_entry.c in ncurses 6.0

CVE-2017-13731 6.5 - Medium - August 29, 2017

There is an illegal address access in the function postprocess_termcap() in parse_entry.c in ncurses 6.0 that will lead to a remote denial of service attack.

Buffer Overflow

There is an illegal address access in the function dump_uses() in progs/dump_entry.c in ncurses 6.0

CVE-2017-13732 6.5 - Medium - August 29, 2017

There is an illegal address access in the function dump_uses() in progs/dump_entry.c in ncurses 6.0 that might lead to a remote denial of service attack.

Buffer Overflow

There is an illegal address access in the fmt_entry function in progs/dump_entry.c in ncurses 6.0

CVE-2017-13733 6.5 - Medium - August 29, 2017

There is an illegal address access in the fmt_entry function in progs/dump_entry.c in ncurses 6.0 that might lead to a remote denial of service attack.

Buffer Overflow

In ncurses 6.0, there is a stack-based buffer overflow in the fmt_entry function

CVE-2017-10684 9.8 - Critical - June 29, 2017

In ncurses 6.0, there is a stack-based buffer overflow in the fmt_entry function. A crafted input will lead to a remote arbitrary code execution attack.

Buffer Overflow

Format string vulnerability in the curses_msg function in the Ncurses interface (ec_curses.c) for Ettercap before 0.7.3

CVE-2005-1796 - May 31, 2005

Format string vulnerability in the curses_msg function in the Ncurses interface (ec_curses.c) for Ettercap before 0.7.3 allows remote attackers to execute arbitrary code.

Buffer overflow in ncurses 5.0, and the ncurses4 compatibility package as used in Red Hat Linux

CVE-2002-0062 - March 08, 2002

Buffer overflow in ncurses 5.0, and the ncurses4 compatibility package as used in Red Hat Linux, allows local users to gain privileges, related to "routines for moving the physical cursor and scrolling."

Classic Buffer Overflow

Buffer overflow in ncurses library

CVE-2000-0963 - December 19, 2000

Buffer overflow in ncurses library allows local users to execute arbitrary commands via long environmental information such as TERM or TERMINFO_DIRS.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for GNU Ncurses or by GNU? Click the Watch button to subscribe.

GNU
Vendor

GNU Ncurses
Product

subscribe