Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : ncurses vulnerabilities (USN-6099-1)

high Nessus Plugin ID 176244

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 22.10 / 23.04 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6099-1 advisory.

- There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012. (CVE-2019-17594)

- There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012. (CVE-2019-17595)

- An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow. (CVE-2021-39537)

- ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library. (CVE-2022-29458)

- ncurses before 6.4 20230408, when used by a setuid application, allows local users to trigger security- relevant memory corruption via malformed data in a terminfo database file that is found in $HOME/.terminfo or reached via the TERMINFO or TERM environment variable. (CVE-2023-29491)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6099-1

Plugin Details

Severity: High

ID: 176244

File Name: ubuntu_USN-6099-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/23/2023

Updated: 10/16/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-39537

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, cpe:/o:canonical:ubuntu_linux:23.04, p-cpe:/a:canonical:ubuntu_linux:lib32ncurses-dev, p-cpe:/a:canonical:ubuntu_linux:lib32ncurses5, p-cpe:/a:canonical:ubuntu_linux:lib32ncurses5-dev, p-cpe:/a:canonical:ubuntu_linux:lib32ncurses6, p-cpe:/a:canonical:ubuntu_linux:lib32ncursesw5, p-cpe:/a:canonical:ubuntu_linux:lib32ncursesw5-dev, p-cpe:/a:canonical:ubuntu_linux:lib32ncursesw6, p-cpe:/a:canonical:ubuntu_linux:lib32tinfo-dev, p-cpe:/a:canonical:ubuntu_linux:lib32tinfo5, p-cpe:/a:canonical:ubuntu_linux:lib32tinfo6, p-cpe:/a:canonical:ubuntu_linux:lib64ncurses-dev, p-cpe:/a:canonical:ubuntu_linux:lib64ncurses5, p-cpe:/a:canonical:ubuntu_linux:lib64ncurses5-dev, p-cpe:/a:canonical:ubuntu_linux:lib64ncurses6, p-cpe:/a:canonical:ubuntu_linux:lib64ncursesw6, p-cpe:/a:canonical:ubuntu_linux:lib64tinfo5, p-cpe:/a:canonical:ubuntu_linux:lib64tinfo6, p-cpe:/a:canonical:ubuntu_linux:libncurses-dev, p-cpe:/a:canonical:ubuntu_linux:libncurses5, p-cpe:/a:canonical:ubuntu_linux:libncurses5-dev, p-cpe:/a:canonical:ubuntu_linux:libncurses6, p-cpe:/a:canonical:ubuntu_linux:libncursesw5, p-cpe:/a:canonical:ubuntu_linux:libncursesw5-dev, p-cpe:/a:canonical:ubuntu_linux:libncursesw6, p-cpe:/a:canonical:ubuntu_linux:libtinfo-dev, p-cpe:/a:canonical:ubuntu_linux:libtinfo5, p-cpe:/a:canonical:ubuntu_linux:libtinfo6, p-cpe:/a:canonical:ubuntu_linux:libx32ncurses5, p-cpe:/a:canonical:ubuntu_linux:libx32ncurses5-dev, p-cpe:/a:canonical:ubuntu_linux:libx32ncursesw5, p-cpe:/a:canonical:ubuntu_linux:libx32ncursesw5-dev, p-cpe:/a:canonical:ubuntu_linux:libx32tinfo-dev, p-cpe:/a:canonical:ubuntu_linux:libx32tinfo5, p-cpe:/a:canonical:ubuntu_linux:ncurses-base, p-cpe:/a:canonical:ubuntu_linux:ncurses-bin, p-cpe:/a:canonical:ubuntu_linux:ncurses-examples, p-cpe:/a:canonical:ubuntu_linux:ncurses-term

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/23/2023

Vulnerability Publication Date: 10/14/2019

Reference Information

CVE: CVE-2019-17594, CVE-2019-17595, CVE-2021-39537, CVE-2022-29458, CVE-2023-29491

USN: 6099-1