Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-5249-01

Red Hat Security Advisory 2023-5249-01 - The ncurses library routines are a terminal-independent method of updating character screens with reasonable optimization. The ncurses packages contain support utilities including a terminfo compiler tic, a decompiler infocmp, clear, tput, tset, and a termcap conversion tool captoinfo.

Packet Storm
#vulnerability#linux#red_hat#js#c++

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ncurses security update
Advisory ID: RHSA-2023:5249-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5249
Issue date: 2023-09-19
CVE Names: CVE-2023-29491
=====================================================================

  1. Summary:

An update for ncurses is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The ncurses (new curses) library routines are a terminal-independent method
of updating character screens with reasonable optimization. The ncurses
packages contain support utilities including a terminfo compiler tic, a
decompiler infocmp, clear, tput, tset, and a termcap conversion tool
captoinfo.

Security Fix(es):

  • ncurses: Local users can trigger security-relevant memory corruption via
    malformed data (CVE-2023-29491)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2191704 - CVE-2023-29491 ncurses: Local users can trigger security-relevant memory corruption via malformed data

  1. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
ncurses-6.1-9.20180224.el8_8.1.src.rpm

aarch64:
ncurses-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-c+±libs-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-c+±libs-debuginfo-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-compat-libs-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-compat-libs-debuginfo-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-debuginfo-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-debugsource-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-devel-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-libs-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-libs-debuginfo-6.1-9.20180224.el8_8.1.aarch64.rpm

noarch:
ncurses-base-6.1-9.20180224.el8_8.1.noarch.rpm
ncurses-term-6.1-9.20180224.el8_8.1.noarch.rpm

ppc64le:
ncurses-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-c+±libs-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-c+±libs-debuginfo-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-compat-libs-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-compat-libs-debuginfo-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-debuginfo-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-debugsource-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-devel-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-libs-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-libs-debuginfo-6.1-9.20180224.el8_8.1.ppc64le.rpm

s390x:
ncurses-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-c+±libs-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-c+±libs-debuginfo-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-compat-libs-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-compat-libs-debuginfo-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-debuginfo-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-debugsource-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-devel-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-libs-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-libs-debuginfo-6.1-9.20180224.el8_8.1.s390x.rpm

x86_64:
ncurses-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-c+±libs-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-c+±libs-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-c+±libs-debuginfo-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-c+±libs-debuginfo-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-compat-libs-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-compat-libs-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-compat-libs-debuginfo-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-compat-libs-debuginfo-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-debuginfo-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-debuginfo-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-debugsource-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-debugsource-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-devel-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-devel-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-libs-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-libs-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-libs-debuginfo-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-libs-debuginfo-6.1-9.20180224.el8_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-29491
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PXEt
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202408-19

Gentoo Linux Security Advisory 202408-19 - Multiple vulnerabilities have been discovered in ncurses, the worst of which could lead to a denial of service. Versions greater than or equal to 6.4_p20230408 are affected.

Red Hat Security Advisory 2023-7361-01

Red Hat Security Advisory 2023-7361-01 - An update for ncurses is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

CVE-2023-22130: Oracle Critical Patch Update Advisory - October 2023

Vulnerability in the Sun ZFS Storage Appliance product of Oracle Systems (component: Core). The supported version that is affected is 8.8.60. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Sun ZFS Storage Appliance. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Sun ZFS Storage Appliance. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

Red Hat Security Advisory 2023-5480-01

Red Hat Security Advisory 2023-5480-01 - Red Hat OpenShift Serverless release of OpenShift Serverless Logic. This release includes security fixes. Issues addressed include a bypass vulnerability.

RHSA-2023:5480: Red Hat Security Advisory: Release of OpenShift Serverless Logic 1.30.0 SP1 security update

Release of OpenShift Serverless Operator 1.30.1 and OpenShift Serverless Logic 1.30.0 SP1 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4853: A flaw was found in Quarkus where HTTP security policies are not sanitizing certain character permutations correctly when accepting requests, resulting in incorrect evaluation of permissions. This issue could allow an attacker to bypass the security policy altogether, resulting in unauthorized endpoint access and possibly a denia...

Red Hat Security Advisory 2023-5447-01

Red Hat Security Advisory 2023-5447-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5442-01

Red Hat Security Advisory 2023-5442-01 - Red Hat Advanced Cluster Management for Kubernetes 2.8.2 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

RHSA-2023:5447: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.0 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.8.0 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-26115: A flaw was found in the Node.js word-wrap module, where it is vulnerable to a denial of service caused by a Regular expression denial of service (ReDoS) issue in the result variable. By sending a specially crafted regex input, a remote attacker can cause a denial of service.

Red Hat Security Advisory 2023-5421-01

Red Hat Security Advisory 2023-5421-01 - Multicluster Engine for Kubernetes 2.3.2 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy.

RHSA-2023:5442: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.8.2 security and bug fix updates

Red Hat Advanced Cluster Management for Kubernetes 2.8.2 General Availability release images, which provide security updates and fix bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41721: A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead read the body of the HTTP request, which could be att...

RHSA-2023:5421: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.3.2 security updates and bug fixes

Multicluster Engine for Kubernetes 2.3.2 General Availability release images, which contain security updates and fix bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41721: A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead read the body of the HTTP request, which could be attacker-manipulate...

Microsoft Uncovers Flaws in ncurses Library Affecting Linux and macOS Systems

A set of memory corruption flaws have been discovered in the ncurses (short for new curses) programming library that could be exploited by threat actors to run malicious code on vulnerable Linux and macOS systems. "Using environment variable poisoning, attackers could chain these vulnerabilities to elevate privileges and run code in the targeted program's context or perform other malicious

CVE-2023-40440: About the security content of macOS Monterey 12.6.8

This issue was addressed with improved state management of S/MIME encrypted emails. This issue is fixed in macOS Monterey 12.6.8. A S/MIME encrypted email may be inadvertently sent unencrypted.

Ubuntu Security Notice USN-6099-1

Ubuntu Security Notice 6099-1 - It was discovered that ncurses was incorrectly performing bounds checks when processing invalid hashcodes. An attacker could possibly use this issue to cause a denial of service or to expose sensitive information. This issue only affected Ubuntu 18.04 LTS. It was discovered that ncurses was incorrectly handling end-of-string characters when processing terminfo and termcap files. An attacker could possibly use this issue to cause a denial of service or to expose sensitive information. This issue only affected Ubuntu 18.04 LTS.

CVE-2023-29491: security - Re: ncurses fixes upstream

ncurses before 6.4 20230408, when used by a setuid application, allows local users to trigger security-relevant memory corruption via malformed data in a terminfo database file that is found in $HOME/.terminfo or reached via the TERMINFO or TERM environment variable.

Packet Storm: Latest News

Zeek 6.0.8