Lucene search

K
amazonAmazonALAS2-2023-2096
HistoryJun 21, 2023 - 7:11 p.m.

Important: ncurses

2023-06-2119:11:00
alas.aws.amazon.com
6

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.2%

Issue Overview:

ncurses before 6.4 20230408, when used by a setuid application, allows local users to trigger security-relevant memory corruption via malformed data in a terminfo database file that is found in $HOME/.terminfo or reached via the TERMINFO or TERM environment variable. (CVE-2023-29491)

Affected Packages:

ncurses

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update ncurses to update your system.

New Packages:

aarch64:  
    ncurses-6.0-8.20170212.amzn2.1.5.aarch64  
    ncurses-libs-6.0-8.20170212.amzn2.1.5.aarch64  
    ncurses-compat-libs-6.0-8.20170212.amzn2.1.5.aarch64  
    ncurses-c++-libs-6.0-8.20170212.amzn2.1.5.aarch64  
    ncurses-devel-6.0-8.20170212.amzn2.1.5.aarch64  
    ncurses-static-6.0-8.20170212.amzn2.1.5.aarch64  
    ncurses-debuginfo-6.0-8.20170212.amzn2.1.5.aarch64  
  
i686:  
    ncurses-6.0-8.20170212.amzn2.1.5.i686  
    ncurses-libs-6.0-8.20170212.amzn2.1.5.i686  
    ncurses-compat-libs-6.0-8.20170212.amzn2.1.5.i686  
    ncurses-c++-libs-6.0-8.20170212.amzn2.1.5.i686  
    ncurses-devel-6.0-8.20170212.amzn2.1.5.i686  
    ncurses-static-6.0-8.20170212.amzn2.1.5.i686  
    ncurses-debuginfo-6.0-8.20170212.amzn2.1.5.i686  
  
noarch:  
    ncurses-base-6.0-8.20170212.amzn2.1.5.noarch  
    ncurses-term-6.0-8.20170212.amzn2.1.5.noarch  
  
src:  
    ncurses-6.0-8.20170212.amzn2.1.5.src  
  
x86_64:  
    ncurses-6.0-8.20170212.amzn2.1.5.x86_64  
    ncurses-libs-6.0-8.20170212.amzn2.1.5.x86_64  
    ncurses-compat-libs-6.0-8.20170212.amzn2.1.5.x86_64  
    ncurses-c++-libs-6.0-8.20170212.amzn2.1.5.x86_64  
    ncurses-devel-6.0-8.20170212.amzn2.1.5.x86_64  
    ncurses-static-6.0-8.20170212.amzn2.1.5.x86_64  
    ncurses-debuginfo-6.0-8.20170212.amzn2.1.5.x86_64  

Additional References

Red Hat: CVE-2023-29491

Mitre: CVE-2023-29491

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.2%