exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5448-1

Ubuntu Security Notice USN-5448-1
Posted May 27, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5448-1 - It was discovered that ncurses was not properly checking array bounds when executing the fmt_entry function, which could result in an out-of-bounds write. An attacker could possibly use this issue to execute arbitrary code. It was discovered that ncurses was not properly checking user input, which could result in it being treated as a format argument. An attacker could possibly use this issue to expose sensitive information or to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-10684, CVE-2017-10685, CVE-2017-11113, CVE-2017-13728, CVE-2017-13730, CVE-2017-13731, CVE-2017-13732, CVE-2017-13734
SHA-256 | 1fae3ff9d59b9002c720d7960b2278d50e61f34c7a0526b62ec3f8efe3754081

Ubuntu Security Notice USN-5448-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5448-1
May 26, 2022

ncurses vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in ncurses.

Software Description:
- ncurses: shared libraries for terminal handling (32-bit)

Details:

It was discovered that ncurses was not properly checking array bounds
when executing the fmt_entry function, which could result in an
out-of-bounds write. An attacker could possibly use this issue to
execute arbitrary code. (CVE-2017-10684)

It was discovered that ncurses was not properly checking user input,
which could result in it being treated as a format argument. An
attacker could possibly use this issue to expose sensitive
information or to execute arbitrary code. (CVE-2017-10685)

It was discovered that ncurses was incorrectly performing memory
management operations and was not blocking access attempts to
illegal memory locations. An attacker could possibly use this issue
to cause a denial of service. (CVE-2017-11112, CVE-2017-13729,
CVE-2017-13730, CVE-2017-13731, CVE-2017-13732, CVE-2017-13733,
CVE-2017-13734)

It was discovered that ncurses was not properly performing checks
on pointer values before attempting to access the related memory
locations, which could lead to NULL pointer dereferencing. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2017-11113)

It was discovered that ncurses was incorrectly handling loops in
libtic, which could lead to the execution of an infinite loop. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2017-13728)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 ESM:
lib32ncurses5 6.0+20160213-1ubuntu1+esm1
lib32ncursesw5 6.0+20160213-1ubuntu1+esm1
lib32tinfo5 6.0+20160213-1ubuntu1+esm1
lib64ncurses5 6.0+20160213-1ubuntu1+esm1
lib64tinfo5 6.0+20160213-1ubuntu1+esm1
libncurses5 6.0+20160213-1ubuntu1+esm1
libncursesw5 6.0+20160213-1ubuntu1+esm1
libtinfo5 6.0+20160213-1ubuntu1+esm1
libx32ncurses5 6.0+20160213-1ubuntu1+esm1
libx32ncursesw5 6.0+20160213-1ubuntu1+esm1
libx32tinfo5 6.0+20160213-1ubuntu1+esm1
ncurses-base 6.0+20160213-1ubuntu1+esm1
ncurses-bin 6.0+20160213-1ubuntu1+esm1
ncurses-term 6.0+20160213-1ubuntu1+esm1

Ubuntu 14.04 ESM:
lib32ncurses5 5.9+20140118-1ubuntu1+esm1
lib32ncursesw5 5.9+20140118-1ubuntu1+esm1
lib32tinfo5 5.9+20140118-1ubuntu1+esm1
lib64ncurses5 5.9+20140118-1ubuntu1+esm1
lib64tinfo5 5.9+20140118-1ubuntu1+esm1
libncurses5 5.9+20140118-1ubuntu1+esm1
libncursesw5 5.9+20140118-1ubuntu1+esm1
libtinfo5 5.9+20140118-1ubuntu1+esm1
libx32ncurses5 5.9+20140118-1ubuntu1+esm1
libx32ncursesw5 5.9+20140118-1ubuntu1+esm1
libx32tinfo5 5.9+20140118-1ubuntu1+esm1
ncurses-base 5.9+20140118-1ubuntu1+esm1
ncurses-bin 5.9+20140118-1ubuntu1+esm1
ncurses-term 5.9+20140118-1ubuntu1+esm1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5448-1
CVE-2017-10684, CVE-2017-10685, CVE-2017-11112, CVE-2017-11113,
CVE-2017-13728, CVE-2017-13729, CVE-2017-13730, CVE-2017-13731,
CVE-2017-13732, CVE-2017-13733, CVE-2017-13734

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close