Multiple memory corruption vulnerabilities in the ncurses library allow threat actors to gain escalated privileges and run malicious code by exploiting the parsing of “terminfo” files.
View full story…