CVE-2018-10754

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2018-10754
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2018-10754.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2018-10754
Related
Published
2018-05-05T02:29:00Z
Modified
2024-08-01T08:12:05.815319Z
Summary
[none]
Details

Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none

References

Affected packages

Alpine:v3.10 / ncurses

Package

Name
ncurses
Purl
pkg:apk/alpine/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1_p20180414-r0

Affected versions

5.*

5.6-r0
5.7-r0
5.7-r1
5.7-r2
5.7-r3
5.7-r4
5.8-r0
5.8-r1
5.8-r2
5.9-r0
5.9-r1
5.9-r2
5.9-r3
5.9-r4

6.*

6.0-r0
6.0-r1
6.0-r2
6.0-r3
6.0-r4
6.0-r5
6.0-r6
6.0-r7
6.0_p20170701-r0
6.0_p20170701-r1
6.0_p20170930-r0
6.0_p20171125-r0
6.0_p20180121-r0
6.0_p20180121-r1
6.1-r0

Alpine:v3.11 / ncurses

Package

Name
ncurses
Purl
pkg:apk/alpine/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1_p20180414-r0

Affected versions

5.*

5.6-r0
5.7-r0
5.7-r1
5.7-r2
5.7-r3
5.7-r4
5.8-r0
5.8-r1
5.8-r2
5.9-r0
5.9-r1
5.9-r2
5.9-r3
5.9-r4

6.*

6.0-r0
6.0-r1
6.0-r2
6.0-r3
6.0-r4
6.0-r5
6.0-r6
6.0-r7
6.0_p20170701-r0
6.0_p20170701-r1
6.0_p20170930-r0
6.0_p20171125-r0
6.0_p20180121-r0
6.0_p20180121-r1
6.1-r0

Alpine:v3.12 / ncurses

Package

Name
ncurses
Purl
pkg:apk/alpine/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1_p20180414-r0

Affected versions

5.*

5.6-r0
5.7-r0
5.7-r1
5.7-r2
5.7-r3
5.7-r4
5.8-r0
5.8-r1
5.8-r2
5.9-r0
5.9-r1
5.9-r2
5.9-r3
5.9-r4

6.*

6.0-r0
6.0-r1
6.0-r2
6.0-r3
6.0-r4
6.0-r5
6.0-r6
6.0-r7
6.0_p20170701-r0
6.0_p20170701-r1
6.0_p20170930-r0
6.0_p20171125-r0
6.0_p20180121-r0
6.0_p20180121-r1
6.1-r0

Alpine:v3.13 / ncurses

Package

Name
ncurses
Purl
pkg:apk/alpine/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1_p20180414-r0

Affected versions

5.*

5.6-r0
5.7-r0
5.7-r1
5.7-r2
5.7-r3
5.7-r4
5.8-r0
5.8-r1
5.8-r2
5.9-r0
5.9-r1
5.9-r2
5.9-r3
5.9-r4

6.*

6.0-r0
6.0-r1
6.0-r2
6.0-r3
6.0-r4
6.0-r5
6.0-r6
6.0-r7
6.0_p20170701-r0
6.0_p20170701-r1
6.0_p20170930-r0
6.0_p20171125-r0
6.0_p20180121-r0
6.0_p20180121-r1
6.1-r0

Alpine:v3.14 / ncurses

Package

Name
ncurses
Purl
pkg:apk/alpine/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1_p20180414-r0

Affected versions

5.*

5.6-r0
5.7-r0
5.7-r1
5.7-r2
5.7-r3
5.7-r4
5.8-r0
5.8-r1
5.8-r2
5.9-r0
5.9-r1
5.9-r2
5.9-r3
5.9-r4

6.*

6.0-r0
6.0-r1
6.0-r2
6.0-r3
6.0-r4
6.0-r5
6.0-r6
6.0-r7
6.0_p20170701-r0
6.0_p20170701-r1
6.0_p20170930-r0
6.0_p20171125-r0
6.0_p20180121-r0
6.0_p20180121-r1
6.1-r0

Alpine:v3.15 / ncurses

Package

Name
ncurses
Purl
pkg:apk/alpine/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1_p20180414-r0

Affected versions

5.*

5.6-r0
5.7-r0
5.7-r1
5.7-r2
5.7-r3
5.7-r4
5.8-r0
5.8-r1
5.8-r2
5.9-r0
5.9-r1
5.9-r2
5.9-r3
5.9-r4

6.*

6.0-r0
6.0-r1
6.0-r2
6.0-r3
6.0-r4
6.0-r5
6.0-r6
6.0-r7
6.0_p20170701-r0
6.0_p20170701-r1
6.0_p20170930-r0
6.0_p20171125-r0
6.0_p20180121-r0
6.0_p20180121-r1
6.1-r0

Alpine:v3.16 / ncurses

Package

Name
ncurses
Purl
pkg:apk/alpine/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1_p20180414-r0

Affected versions

5.*

5.6-r0
5.7-r0
5.7-r1
5.7-r2
5.7-r3
5.7-r4
5.8-r0
5.8-r1
5.8-r2
5.9-r0
5.9-r1
5.9-r2
5.9-r3
5.9-r4

6.*

6.0-r0
6.0-r1
6.0-r2
6.0-r3
6.0-r4
6.0-r5
6.0-r6
6.0-r7
6.0_p20170701-r0
6.0_p20170701-r1
6.0_p20170930-r0
6.0_p20171125-r0
6.0_p20180121-r0
6.0_p20180121-r1
6.1-r0

Alpine:v3.17 / ncurses

Package

Name
ncurses
Purl
pkg:apk/alpine/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1_p20180414-r0

Affected versions

5.*

5.6-r0
5.7-r0
5.7-r1
5.7-r2
5.7-r3
5.7-r4
5.8-r0
5.8-r1
5.8-r2
5.9-r0
5.9-r1
5.9-r2
5.9-r3
5.9-r4

6.*

6.0-r0
6.0-r1
6.0-r2
6.0-r3
6.0-r4
6.0-r5
6.0-r6
6.0-r7
6.0_p20170701-r0
6.0_p20170701-r1
6.0_p20170930-r0
6.0_p20171125-r0
6.0_p20180121-r0
6.0_p20180121-r1
6.1-r0

Alpine:v3.18 / ncurses

Package

Name
ncurses
Purl
pkg:apk/alpine/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1_p20180414-r0

Affected versions

5.*

5.6-r0
5.7-r0
5.7-r1
5.7-r2
5.7-r3
5.7-r4
5.8-r0
5.8-r1
5.8-r2
5.9-r0
5.9-r1
5.9-r2
5.9-r3
5.9-r4

6.*

6.0-r0
6.0-r1
6.0-r2
6.0-r3
6.0-r4
6.0-r5
6.0-r6
6.0-r7
6.0_p20170701-r0
6.0_p20170701-r1
6.0_p20170930-r0
6.0_p20171125-r0
6.0_p20180121-r0
6.0_p20180121-r1
6.1-r0

Alpine:v3.19 / ncurses

Package

Name
ncurses
Purl
pkg:apk/alpine/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1_p20180414-r0

Affected versions

5.*

5.6-r0
5.7-r0
5.7-r1
5.7-r2
5.7-r3
5.7-r4
5.8-r0
5.8-r1
5.8-r2
5.9-r0
5.9-r1
5.9-r2
5.9-r3
5.9-r4

6.*

6.0-r0
6.0-r1
6.0-r2
6.0-r3
6.0-r4
6.0-r5
6.0-r6
6.0-r7
6.0_p20170701-r0
6.0_p20170701-r1
6.0_p20170930-r0
6.0_p20171125-r0
6.0_p20180121-r0
6.0_p20180121-r1
6.1-r0

Alpine:v3.20 / ncurses

Package

Name
ncurses
Purl
pkg:apk/alpine/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1_p20180414-r0

Affected versions

5.*

5.6-r0
5.7-r0
5.7-r1
5.7-r2
5.7-r3
5.7-r4
5.8-r0
5.8-r1
5.8-r2
5.9-r0
5.9-r1
5.9-r2
5.9-r3
5.9-r4

6.*

6.0-r0
6.0-r1
6.0-r2
6.0-r3
6.0-r4
6.0-r5
6.0-r6
6.0-r7
6.0_p20170701-r0
6.0_p20170701-r1
6.0_p20170930-r0
6.0_p20171125-r0
6.0_p20180121-r0
6.0_p20180121-r1
6.1-r0

Alpine:v3.5 / ncurses

Package

Name
ncurses
Purl
pkg:apk/alpine/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.0_p20171125-r1

Affected versions

5.*

5.6-r0
5.7-r0
5.7-r1
5.7-r2
5.7-r3
5.7-r4
5.8-r0
5.8-r1
5.8-r2
5.9-r0
5.9-r1
5.9-r2
5.9-r3
5.9-r4

6.*

6.0-r0
6.0-r1
6.0-r2
6.0-r3
6.0-r4
6.0-r5
6.0-r6
6.0-r7
6.0-r8
6.0_p20170701-r8

Alpine:v3.6 / ncurses

Package

Name
ncurses
Purl
pkg:apk/alpine/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.0_p20171125-r1

Affected versions

5.*

5.6-r0
5.7-r0
5.7-r1
5.7-r2
5.7-r3
5.7-r4
5.8-r0
5.8-r1
5.8-r2
5.9-r0
5.9-r1
5.9-r2
5.9-r3
5.9-r4

6.*

6.0-r0
6.0-r1
6.0-r2
6.0-r3
6.0-r4
6.0-r5
6.0-r6
6.0-r7
6.0-r8
6.0_p20170930-r8

Alpine:v3.7 / ncurses

Package

Name
ncurses
Purl
pkg:apk/alpine/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.0_p20171125-r1

Affected versions

5.*

5.6-r0
5.7-r0
5.7-r1
5.7-r2
5.7-r3
5.7-r4
5.8-r0
5.8-r1
5.8-r2
5.9-r0
5.9-r1
5.9-r2
5.9-r3
5.9-r4

6.*

6.0-r0
6.0-r1
6.0-r2
6.0-r3
6.0-r4
6.0-r5
6.0-r6
6.0-r7
6.0_p20170701-r1
6.0_p20170701-r7
6.0_p20170930-r0
6.0_p20171125-r0

Alpine:v3.8 / ncurses

Package

Name
ncurses
Purl
pkg:apk/alpine/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1_p20180414-r0

Affected versions

5.*

5.6-r0
5.7-r0
5.7-r1
5.7-r2
5.7-r3
5.7-r4
5.8-r0
5.8-r1
5.8-r2
5.9-r0
5.9-r1
5.9-r2
5.9-r3
5.9-r4

6.*

6.0-r0
6.0-r1
6.0-r2
6.0-r3
6.0-r4
6.0-r5
6.0-r6
6.0-r7
6.0_p20170701-r0
6.0_p20170701-r1
6.0_p20170930-r0
6.0_p20171125-r0
6.0_p20180121-r0
6.0_p20180121-r1
6.1-r0

Alpine:v3.9 / ncurses

Package

Name
ncurses
Purl
pkg:apk/alpine/ncurses?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1_p20180414-r0

Affected versions

5.*

5.6-r0
5.7-r0
5.7-r1
5.7-r2
5.7-r3
5.7-r4
5.8-r0
5.8-r1
5.8-r2
5.9-r0
5.9-r1
5.9-r2
5.9-r3
5.9-r4

6.*

6.0-r0
6.0-r1
6.0-r2
6.0-r3
6.0-r4
6.0-r5
6.0-r6
6.0-r7
6.0_p20170701-r0
6.0_p20170701-r1
6.0_p20170930-r0
6.0_p20171125-r0
6.0_p20180121-r0
6.0_p20180121-r1
6.1-r0