Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5477-1: ncurses vulnerabilities

14 June 2022

Several security issues were fixed in ncurses.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • ncurses - shared libraries for terminal handling (32-bit)

Details

Hosein Askari discovered that ncurses was incorrectly performing
memory management operations when dealing with long filenames while
writing structures into the file system. An attacker could possibly
use this issue to cause a denial of service or execute arbitrary
code. (CVE-2017-16879)

Chung-Yi Lin discovered that ncurses was incorrectly handling access
to invalid memory areas when parsing terminfo or termcap entries where
the use-name had invalid syntax. An attacker could possibly use this
issue to cause a denial of service. (CVE-2018-19211)

It was discovered that ncurses was incorrectly performing bounds
checks when processing invalid hashcodes. An attacker could possibly
use this issue to cause a denial of service or to expose sensitive
information. (CVE-2019-17594)

It was discovered that ncurses was incorrectly handling
end-of-string characters when processing terminfo and termcap files.
An attacker could possibly use this issue to cause a denial of
service or to expose sensitive information. (CVE-2019-17595)

It was discovered that ncurses was incorrectly handling
end-of-string characters when converting between termcap and
terminfo formats. An attacker could possibly use this issue to cause
a denial of service or execute arbitrary code. (CVE-2021-39537)

It was discovered that ncurses was incorrectly performing bounds
checks when dealing with corrupt terminfo data while reading a
terminfo file. An attacker could possibly use this issue to cause a
denial of service or to expose sensitive information.
(CVE-2022-29458)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04
Ubuntu 14.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-6099-1: libx32ncursesw5-dev, lib64ncurses5-dev, libtinfo5, lib32ncursesw5-dev, libx32ncurses5, lib64ncurses5, ncurses-base, lib64tinfo6, ncurses-examples, libtinfo6, lib32ncurses5-dev, lib64ncurses-dev, lib64tinfo5, libtinfo-dev, libx32ncurses5-dev, lib32ncurses-dev, lib32tinfo6, lib64ncursesw6, libncurses6, lib64ncurses6, libx32tinfo5, ncurses, libncursesw6, libncurses-dev, lib32tinfo5, libncursesw5, lib32tinfo-dev, libncursesw5-dev, lib32ncurses6, libncurses5, lib32ncursesw6, libx32ncursesw5, lib32ncurses5, ncurses-doc, lib32ncursesw5, ncurses-bin, ncurses-term, libncurses5-dev, libx32tinfo-dev