Lucene search

K
ubuntuUbuntuUSN-5477-1
HistoryJun 14, 2022 - 12:00 a.m.

ncurses vulnerabilities

2022-06-1400:00:00
ubuntu.com
37

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

80.2%

Releases

  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • ncurses - shared libraries for terminal handling (32-bit)

Details

Hosein Askari discovered that ncurses was incorrectly performing
memory management operations when dealing with long filenames while
writing structures into the file system. An attacker could possibly
use this issue to cause a denial of service or execute arbitrary
code. (CVE-2017-16879)

Chung-Yi Lin discovered that ncurses was incorrectly handling access
to invalid memory areas when parsing terminfo or termcap entries where
the use-name had invalid syntax. An attacker could possibly use this
issue to cause a denial of service. (CVE-2018-19211)

It was discovered that ncurses was incorrectly performing bounds
checks when processing invalid hashcodes. An attacker could possibly
use this issue to cause a denial of service or to expose sensitive
information. (CVE-2019-17594)

It was discovered that ncurses was incorrectly handling
end-of-string characters when processing terminfo and termcap files.
An attacker could possibly use this issue to cause a denial of
service or to expose sensitive information. (CVE-2019-17595)

It was discovered that ncurses was incorrectly handling
end-of-string characters when converting between termcap and
terminfo formats. An attacker could possibly use this issue to cause
a denial of service or execute arbitrary code. (CVE-2021-39537)

It was discovered that ncurses was incorrectly performing bounds
checks when dealing with corrupt terminfo data while reading a
terminfo file. An attacker could possibly use this issue to cause a
denial of service or to expose sensitive information.
(CVE-2022-29458)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchlibtinfo5< 6.0+20160213-1ubuntu1+esm2UNKNOWN
Ubuntu16.04noarchlib32ncurses5< 6.0+20160213-1ubuntu1UNKNOWN
Ubuntu16.04noarchlib32ncurses5-dbgsym< 6.0+20160213-1ubuntu1UNKNOWN
Ubuntu16.04noarchlib32ncurses5-dev< 6.0+20160213-1ubuntu1UNKNOWN
Ubuntu16.04noarchlib32ncurses5-dev-dbgsym< 6.0+20160213-1ubuntu1UNKNOWN
Ubuntu16.04noarchlib32ncursesw5< 6.0+20160213-1ubuntu1UNKNOWN
Ubuntu16.04noarchlib32ncursesw5-dbgsym< 6.0+20160213-1ubuntu1UNKNOWN
Ubuntu16.04noarchlib32ncursesw5-dev< 6.0+20160213-1ubuntu1UNKNOWN
Ubuntu16.04noarchlib32ncursesw5-dev-dbgsym< 6.0+20160213-1ubuntu1UNKNOWN
Ubuntu16.04noarchlib32tinfo-dev< 6.0+20160213-1ubuntu1UNKNOWN
Rows per page:
1-10 of 751

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

80.2%