lxia cygwin CVE-2017-7523 Buffer Overflow Vulnerability

description-logoDescription

Cygwin versions 1.7.2 up to and including 1.8.0 are vulnerable to buffer overflow vulnerability in wcsxfrm/wcsxfrm_l functions resulting into denial-of-service by crashing the process or potential hijack of the process running with administrative privileges triggered by specially crafted input string.

affected-products-logoAffected Applications

cygwin

CVE References

CVE-2017-7523