Buffer Overflow Vulnerability in Cygwin wcsxfrm/wcsxfrm_l Functions

Buffer Overflow Vulnerability in Cygwin wcsxfrm/wcsxfrm_l Functions

CVE-2017-7523 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

Cygwin versions 1.7.2 up to and including 1.8.0 are vulnerable to buffer overflow vulnerability in wcsxfrm/wcsxfrm_l functions resulting into denial-of-service by crashing the process or potential hijack of the process running with administrative privileges triggered by specially crafted input string.

Learn more about our Web Application Penetration Testing UK.