what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-5249-01

Red Hat Security Advisory 2023-5249-01
Posted Sep 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5249-01 - The ncurses library routines are a terminal-independent method of updating character screens with reasonable optimization. The ncurses packages contain support utilities including a terminfo compiler tic, a decompiler infocmp, clear, tput, tset, and a termcap conversion tool captoinfo.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-29491
SHA-256 | 96e4267526e311da98cdd9ddc1c0b00ac9169b9d16d96634cd0c6d5755a899df

Red Hat Security Advisory 2023-5249-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ncurses security update
Advisory ID: RHSA-2023:5249-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5249
Issue date: 2023-09-19
CVE Names: CVE-2023-29491
=====================================================================

1. Summary:

An update for ncurses is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The ncurses (new curses) library routines are a terminal-independent method
of updating character screens with reasonable optimization. The ncurses
packages contain support utilities including a terminfo compiler tic, a
decompiler infocmp, clear, tput, tset, and a termcap conversion tool
captoinfo.

Security Fix(es):

* ncurses: Local users can trigger security-relevant memory corruption via
malformed data (CVE-2023-29491)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2191704 - CVE-2023-29491 ncurses: Local users can trigger security-relevant memory corruption via malformed data

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
ncurses-6.1-9.20180224.el8_8.1.src.rpm

aarch64:
ncurses-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-c++-libs-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-c++-libs-debuginfo-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-compat-libs-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-compat-libs-debuginfo-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-debuginfo-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-debugsource-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-devel-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-libs-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-libs-debuginfo-6.1-9.20180224.el8_8.1.aarch64.rpm

noarch:
ncurses-base-6.1-9.20180224.el8_8.1.noarch.rpm
ncurses-term-6.1-9.20180224.el8_8.1.noarch.rpm

ppc64le:
ncurses-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-c++-libs-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-c++-libs-debuginfo-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-compat-libs-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-compat-libs-debuginfo-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-debuginfo-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-debugsource-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-devel-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-libs-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-libs-debuginfo-6.1-9.20180224.el8_8.1.ppc64le.rpm

s390x:
ncurses-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-c++-libs-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-c++-libs-debuginfo-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-compat-libs-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-compat-libs-debuginfo-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-debuginfo-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-debugsource-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-devel-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-libs-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-libs-debuginfo-6.1-9.20180224.el8_8.1.s390x.rpm

x86_64:
ncurses-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-c++-libs-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-c++-libs-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-c++-libs-debuginfo-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-c++-libs-debuginfo-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-compat-libs-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-compat-libs-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-compat-libs-debuginfo-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-compat-libs-debuginfo-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-debuginfo-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-debuginfo-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-debugsource-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-debugsource-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-devel-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-devel-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-libs-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-libs-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-libs-debuginfo-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-libs-debuginfo-6.1-9.20180224.el8_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-29491
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PXEt
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

December 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Dec 1st
    0 Files
  • 2
    Dec 2nd
    41 Files
  • 3
    Dec 3rd
    25 Files
  • 4
    Dec 4th
    0 Files
  • 5
    Dec 5th
    0 Files
  • 6
    Dec 6th
    0 Files
  • 7
    Dec 7th
    0 Files
  • 8
    Dec 8th
    0 Files
  • 9
    Dec 9th
    0 Files
  • 10
    Dec 10th
    0 Files
  • 11
    Dec 11th
    0 Files
  • 12
    Dec 12th
    0 Files
  • 13
    Dec 13th
    0 Files
  • 14
    Dec 14th
    0 Files
  • 15
    Dec 15th
    0 Files
  • 16
    Dec 16th
    0 Files
  • 17
    Dec 17th
    0 Files
  • 18
    Dec 18th
    0 Files
  • 19
    Dec 19th
    0 Files
  • 20
    Dec 20th
    0 Files
  • 21
    Dec 21st
    0 Files
  • 22
    Dec 22nd
    0 Files
  • 23
    Dec 23rd
    0 Files
  • 24
    Dec 24th
    0 Files
  • 25
    Dec 25th
    0 Files
  • 26
    Dec 26th
    0 Files
  • 27
    Dec 27th
    0 Files
  • 28
    Dec 28th
    0 Files
  • 29
    Dec 29th
    0 Files
  • 30
    Dec 30th
    0 Files
  • 31
    Dec 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close