Lucene search

K
amazonAmazonALAS2-2022-1893
HistoryDec 01, 2022 - 8:31 p.m.

Medium: ncurses

2022-12-0120:31:00
alas.aws.amazon.com
8

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

80.2%

Issue Overview:

The ncurses package (tic) is susceptible to a heap overflow on crafted input. When the terminfo entry-description compiler processes input, proper bounds checking was not enforced leading to this software flaw. The highest threat from this vulnerability is system availability. (CVE-2021-39537)

A segmentation fault vulnerability was found in ncurses’s convert_strings() function of tinfo/read_entry.c file. This flaw occurs due to corrupted terminfo data, triggering an out-of-bounds read error. (CVE-2022-29458)

Affected Packages:

ncurses

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update ncurses to update your system.

New Packages:

aarch64:  
    ncurses-6.0-8.20170212.amzn2.1.4.aarch64  
    ncurses-libs-6.0-8.20170212.amzn2.1.4.aarch64  
    ncurses-compat-libs-6.0-8.20170212.amzn2.1.4.aarch64  
    ncurses-c++-libs-6.0-8.20170212.amzn2.1.4.aarch64  
    ncurses-devel-6.0-8.20170212.amzn2.1.4.aarch64  
    ncurses-static-6.0-8.20170212.amzn2.1.4.aarch64  
    ncurses-debuginfo-6.0-8.20170212.amzn2.1.4.aarch64  
  
i686:  
    ncurses-6.0-8.20170212.amzn2.1.4.i686  
    ncurses-libs-6.0-8.20170212.amzn2.1.4.i686  
    ncurses-compat-libs-6.0-8.20170212.amzn2.1.4.i686  
    ncurses-c++-libs-6.0-8.20170212.amzn2.1.4.i686  
    ncurses-devel-6.0-8.20170212.amzn2.1.4.i686  
    ncurses-static-6.0-8.20170212.amzn2.1.4.i686  
    ncurses-debuginfo-6.0-8.20170212.amzn2.1.4.i686  
  
noarch:  
    ncurses-base-6.0-8.20170212.amzn2.1.4.noarch  
    ncurses-term-6.0-8.20170212.amzn2.1.4.noarch  
  
src:  
    ncurses-6.0-8.20170212.amzn2.1.4.src  
  
x86_64:  
    ncurses-6.0-8.20170212.amzn2.1.4.x86_64  
    ncurses-libs-6.0-8.20170212.amzn2.1.4.x86_64  
    ncurses-compat-libs-6.0-8.20170212.amzn2.1.4.x86_64  
    ncurses-c++-libs-6.0-8.20170212.amzn2.1.4.x86_64  
    ncurses-devel-6.0-8.20170212.amzn2.1.4.x86_64  
    ncurses-static-6.0-8.20170212.amzn2.1.4.x86_64  
    ncurses-debuginfo-6.0-8.20170212.amzn2.1.4.x86_64  

Additional References

Red Hat: CVE-2021-39537, CVE-2022-29458

Mitre: CVE-2021-39537, CVE-2022-29458

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

80.2%