RHEL 8 : ncurses (RHSA-2024:0416)

high Nessus Plugin ID 189541

Synopsis

The remote Red Hat host is missing a security update for ncurses.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:0416 advisory.

The ncurses (new curses) library routines are a terminal-independent method of updating character screens with reasonable optimization. The ncurses packages contain support utilities including a terminfo compiler tic, a decompiler infocmp, clear, tput, tset, and a termcap conversion tool captoinfo.

Security Fix(es):

* ncurses: Local users can trigger security-relevant memory corruption via malformed data (CVE-2023-29491)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL ncurses package based on the guidance in RHSA-2024:0416.

See Also

http://www.nessus.org/u?e0dddf1a

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2191704

https://access.redhat.com/errata/RHSA-2024:0416

Plugin Details

Severity: High

ID: 189541

File Name: redhat-RHSA-2024-0416.nasl

Version: 1.2

Type: local

Agent: unix

Published: 1/25/2024

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-29491

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:ncurses-compat-libs, cpe:/o:redhat:rhel_eus:8.6, p-cpe:/a:redhat:enterprise_linux:ncurses-libs, p-cpe:/a:redhat:enterprise_linux:ncurses-base, p-cpe:/a:redhat:enterprise_linux:ncurses-c%2b%2b-libs, p-cpe:/a:redhat:enterprise_linux:ncurses-term, p-cpe:/a:redhat:enterprise_linux:ncurses, p-cpe:/a:redhat:enterprise_linux:ncurses-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/25/2024

Vulnerability Publication Date: 4/14/2023

Reference Information

CVE: CVE-2023-29491

CWE: 121

RHSA: 2024:0416