exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6684-1

Ubuntu Security Notice USN-6684-1
Posted Mar 8, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6684-1 - It was discovered that ncurses incorrectly handled certain function return values, possibly leading to segmentation fault. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, local
systems | linux, ubuntu
advisories | CVE-2023-50495
SHA-256 | 9c9caddc495e352909c94749c019135ed23b06515863dd6d046a8d28bcaac8cf

Ubuntu Security Notice USN-6684-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6684-1
March 07, 2024

ncurses vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

ncurses could be made to crash if it received specially crafted
input.

Software Description:
- ncurses: shared libraries for terminal handling

Details:

It was discovered that ncurses incorrectly handled certain function return
values, possibly leading to segmentation fault. A local attacker could possibly
use this to cause a denial of service (system crash).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
lib32ncurses5 6.1-1ubuntu1.18.04.1+esm2
lib32tinfo5 6.1-1ubuntu1.18.04.1+esm2
lib64ncurses5 6.1-1ubuntu1.18.04.1+esm2
lib64tinfo5 6.1-1ubuntu1.18.04.1+esm2
libncurses5 6.1-1ubuntu1.18.04.1+esm2
libtinfo5 6.1-1ubuntu1.18.04.1+esm2
libx32ncurses5 6.1-1ubuntu1.18.04.1+esm2
libx32tinfo5 6.1-1ubuntu1.18.04.1+esm2

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
lib32ncurses5 6.0+20160213-1ubuntu1+esm5
lib32tinfo5 6.0+20160213-1ubuntu1+esm5
lib64ncurses5 6.0+20160213-1ubuntu1+esm5
lib64tinfo5 6.0+20160213-1ubuntu1+esm5
libncurses5 6.0+20160213-1ubuntu1+esm5
libtinfo5 6.0+20160213-1ubuntu1+esm5
libx32ncurses5 6.0+20160213-1ubuntu1+esm5
libx32tinfo5 6.0+20160213-1ubuntu1+esm5

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
lib32ncurses5 5.9+20140118-1ubuntu1+esm5
lib32tinfo5 5.9+20140118-1ubuntu1+esm5
lib64ncurses5 5.9+20140118-1ubuntu1+esm5
lib64tinfo5 5.9+20140118-1ubuntu1+esm5
libncurses5 5.9+20140118-1ubuntu1+esm5
libtinfo5 5.9+20140118-1ubuntu1+esm5
libx32ncurses5 5.9+20140118-1ubuntu1+esm5
libx32tinfo5 5.9+20140118-1ubuntu1+esm5

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6684-1
CVE-2023-50495
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close