Vulnerabilities > GNU > Ncurses > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-08-22 CVE-2020-19188 Out-of-bounds Write vulnerability in multiple products
Buffer Overflow vulnerability in fmt_entry function in progs/dump_entry.c:1116 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.
network
low complexity
gnu netapp CWE-787
6.5
2023-08-22 CVE-2020-19189 Out-of-bounds Write vulnerability in multiple products
Buffer Overflow vulnerability in postprocess_terminfo function in tinfo/parse_entry.c:997 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.
network
low complexity
gnu netapp debian CWE-787
6.5
2023-08-22 CVE-2020-19190 Out-of-bounds Write vulnerability in multiple products
Buffer Overflow vulnerability in _nc_find_entry in tinfo/comp_hash.c:70 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.
network
low complexity
gnu netapp CWE-787
6.5
2023-08-22 CVE-2020-19185 Out-of-bounds Write vulnerability in multiple products
Buffer Overflow vulnerability in one_one_mapping function in progs/dump_entry.c:1373 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.
network
low complexity
gnu netapp CWE-787
6.5
2023-08-22 CVE-2020-19186 Out-of-bounds Write vulnerability in multiple products
Buffer Overflow vulnerability in _nc_find_entry function in tinfo/comp_hash.c:66 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.
network
low complexity
gnu netapp CWE-787
6.5
2023-08-22 CVE-2020-19187 Out-of-bounds Write vulnerability in multiple products
Buffer Overflow vulnerability in fmt_entry function in progs/dump_entry.c:1100 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.
network
low complexity
gnu netapp CWE-787
6.5
2019-10-14 CVE-2019-17595 Out-of-bounds Read vulnerability in multiple products
There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.
network
gnu opensuse CWE-125
5.8
2019-10-14 CVE-2019-17594 Out-of-bounds Read vulnerability in multiple products
There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.
local
low complexity
gnu opensuse CWE-125
4.6
2018-11-12 CVE-2018-19217 NULL Pointer Dereference vulnerability in GNU Ncurses 6.1
In ncurses, possibly a 6.x version, there is a NULL pointer dereference at the function _nc_name_match that will lead to a denial of service attack.
network
low complexity
gnu CWE-476
6.5
2018-11-12 CVE-2018-19211 NULL Pointer Dereference vulnerability in GNU Ncurses 6.1
In ncurses 6.1, there is a NULL pointer dereference at function _nc_parse_entry in parse_entry.c that will lead to a denial of service attack.
network
gnu CWE-476
4.3