Ubuntu 6425 Published by

A ncurses security update has been released for Ubuntu Linux 14.04 LTS, 16.40 LTS, 18.04 LTS, 20.04 LTS, 22.04 LTS, 22.10, and 23.04.



USN-6099-1: ncurses vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6099-1
May 23, 2023

ncurses vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.04
- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in ncurses.

Software Description:
- ncurses: shared libraries for terminal handling

Details:

It was discovered that ncurses was incorrectly performing bounds
checks when processing invalid hashcodes. An attacker could possibly
use this issue to cause a denial of service or to expose sensitive
information. This issue only affected Ubuntu 18.04 LTS.
(CVE-2019-17594)

It was discovered that ncurses was incorrectly handling
end-of-string characters when processing terminfo and termcap files.
An attacker could possibly use this issue to cause a denial of
service or to expose sensitive information. This issue only affected
Ubuntu 18.04 LTS. (CVE-2019-17595)

It was discovered that ncurses was incorrectly handling
end-of-string characters when converting between termcap and
terminfo formats. An attacker could possibly use this issue to cause
a denial of service or execute arbitrary code. This issue only
affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2021-39537)

It was discovered that ncurses was incorrectly performing bounds
checks when dealing with corrupt terminfo data while reading a
terminfo file. An attacker could possibly use this issue to cause a
denial of service or to expose sensitive information. This issue only
affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.
(CVE-2022-29458)

It was discovered that ncurses was parsing environment variables when
running with setuid applications and not properly handling the
processing of malformed data when doing so. A local attacker could
possibly use this issue to cause a denial of service (application
crash) or execute arbitrary code. (CVE-2023-29491)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
lib32ncurses6 6.4-2ubuntu0.1
lib32ncursesw6 6.4-2ubuntu0.1
lib32tinfo6 6.4-2ubuntu0.1
lib64ncurses6 6.4-2ubuntu0.1
lib64ncursesw6 6.4-2ubuntu0.1
lib64tinfo6 6.4-2ubuntu0.1
libncurses5 6.4-2ubuntu0.1
libncurses6 6.4-2ubuntu0.1
libncursesw5 6.4-2ubuntu0.1
libncursesw6 6.4-2ubuntu0.1
libtinfo5 6.4-2ubuntu0.1
libtinfo6 6.4-2ubuntu0.1
ncurses-bin 6.4-2ubuntu0.1

Ubuntu 22.10:
lib32ncurses6 6.3+20220423-2ubuntu0.1
lib32ncursesw6 6.3+20220423-2ubuntu0.1
lib32tinfo6 6.3+20220423-2ubuntu0.1
lib64ncurses6 6.3+20220423-2ubuntu0.1
lib64ncursesw6 6.3+20220423-2ubuntu0.1
lib64tinfo6 6.3+20220423-2ubuntu0.1
libncurses5 6.3+20220423-2ubuntu0.1
libncurses6 6.3+20220423-2ubuntu0.1
libncursesw5 6.3+20220423-2ubuntu0.1
libncursesw6 6.3+20220423-2ubuntu0.1
libtinfo5 6.3+20220423-2ubuntu0.1
libtinfo6 6.3+20220423-2ubuntu0.1
ncurses-bin 6.3+20220423-2ubuntu0.1

Ubuntu 22.04 LTS:
lib32ncurses6 6.3-2ubuntu0.1
lib32ncursesw6 6.3-2ubuntu0.1
lib32tinfo6 6.3-2ubuntu0.1
lib64ncurses6 6.3-2ubuntu0.1
lib64ncursesw6 6.3-2ubuntu0.1
lib64tinfo6 6.3-2ubuntu0.1
libncurses5 6.3-2ubuntu0.1
libncurses6 6.3-2ubuntu0.1
libncursesw5 6.3-2ubuntu0.1
libncursesw6 6.3-2ubuntu0.1
libtinfo5 6.3-2ubuntu0.1
libtinfo6 6.3-2ubuntu0.1
ncurses-bin 6.3-2ubuntu0.1

Ubuntu 20.04 LTS:
lib32ncurses6 6.2-0ubuntu2.1
lib32ncursesw6 6.2-0ubuntu2.1
lib32tinfo6 6.2-0ubuntu2.1
lib64ncurses6 6.2-0ubuntu2.1
lib64ncursesw6 6.2-0ubuntu2.1
lib64tinfo6 6.2-0ubuntu2.1
libncurses5 6.2-0ubuntu2.1
libncurses6 6.2-0ubuntu2.1
libncursesw5 6.2-0ubuntu2.1
libncursesw6 6.2-0ubuntu2.1
libtinfo5 6.2-0ubuntu2.1
libtinfo6 6.2-0ubuntu2.1
ncurses-bin 6.2-0ubuntu2.1

Ubuntu 18.04 LTS:
lib32ncurses5 6.1-1ubuntu1.18.04.1
lib32ncursesw5 6.1-1ubuntu1.18.04.1
lib32tinfo5 6.1-1ubuntu1.18.04.1
lib64ncurses5 6.1-1ubuntu1.18.04.1
lib64tinfo5 6.1-1ubuntu1.18.04.1
libncurses5 6.1-1ubuntu1.18.04.1
libncursesw5 6.1-1ubuntu1.18.04.1
libtinfo5 6.1-1ubuntu1.18.04.1
libx32ncurses5 6.1-1ubuntu1.18.04.1
libx32ncursesw5 6.1-1ubuntu1.18.04.1
libx32tinfo5 6.1-1ubuntu1.18.04.1
ncurses-bin 6.1-1ubuntu1.18.04.1

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
lib32ncurses5 6.0+20160213-1ubuntu1+esm3
lib32ncursesw5 6.0+20160213-1ubuntu1+esm3
lib32tinfo5 6.0+20160213-1ubuntu1+esm3
lib64ncurses5 6.0+20160213-1ubuntu1+esm3
lib64tinfo5 6.0+20160213-1ubuntu1+esm3
libncurses5 6.0+20160213-1ubuntu1+esm3
libncursesw5 6.0+20160213-1ubuntu1+esm3
libtinfo5 6.0+20160213-1ubuntu1+esm3
libx32ncurses5 6.0+20160213-1ubuntu1+esm3
libx32ncursesw5 6.0+20160213-1ubuntu1+esm3
libx32tinfo5 6.0+20160213-1ubuntu1+esm3
ncurses-bin 6.0+20160213-1ubuntu1+esm3

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
lib32ncurses5 5.9+20140118-1ubuntu1+esm3
lib32ncursesw5 5.9+20140118-1ubuntu1+esm3
lib32tinfo5 5.9+20140118-1ubuntu1+esm3
lib64ncurses5 5.9+20140118-1ubuntu1+esm3
lib64tinfo5 5.9+20140118-1ubuntu1+esm3
libncurses5 5.9+20140118-1ubuntu1+esm3
libncursesw5 5.9+20140118-1ubuntu1+esm3
libtinfo5 5.9+20140118-1ubuntu1+esm3
libx32ncurses5 5.9+20140118-1ubuntu1+esm3
libx32ncursesw5 5.9+20140118-1ubuntu1+esm3
libx32tinfo5 5.9+20140118-1ubuntu1+esm3
ncurses-bin 5.9+20140118-1ubuntu1+esm3

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6099-1
CVE-2019-17594, CVE-2019-17595, CVE-2021-39537, CVE-2022-29458,
CVE-2023-29491

Package Information:
https://launchpad.net/ubuntu/+source/ncurses/6.4-2ubuntu0.1
https://launchpad.net/ubuntu/+source/ncurses/6.3+20220423-2ubuntu0.1
https://launchpad.net/ubuntu/+source/ncurses/6.3-2ubuntu0.1
https://launchpad.net/ubuntu/+source/ncurses/6.2-0ubuntu2.1
https://launchpad.net/ubuntu/+source/ncurses/6.1-1ubuntu1.18.04.1