Home / mailingsPDF  

[RHSA-2023:5249-01] Moderate: ncurses security update

Posted on 19 September 2023
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: ncurses security update
Advisory ID: RHSA-2023:5249-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5249
Issue date: 2023-09-19
CVE Names: CVE-2023-29491
=====================================================================
1. Summary:

An update for ncurses is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The ncurses (new curses) library routines are a terminal-independent method
of updating character screens with reasonable optimization. The ncurses
packages contain support utilities including a terminfo compiler tic, a
decompiler infocmp, clear, tput, tset, and a termcap conversion tool
captoinfo.

Security Fix(es):

* ncurses: Local users can trigger security-relevant memory corruption via
malformed data (CVE-2023-29491)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2191704 - CVE-2023-29491 ncurses: Local users can trigger security-relevant memory corruption via malformed data

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
ncurses-6.1-9.20180224.el8_8.1.src.rpm

aarch64:
ncurses-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-c++-libs-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-c++-libs-debuginfo-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-compat-libs-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-compat-libs-debuginfo-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-debuginfo-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-debugsource-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-devel-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-libs-6.1-9.20180224.el8_8.1.aarch64.rpm
ncurses-libs-debuginfo-6.1-9.20180224.el8_8.1.aarch64.rpm

noarch:
ncurses-base-6.1-9.20180224.el8_8.1.noarch.rpm
ncurses-term-6.1-9.20180224.el8_8.1.noarch.rpm

ppc64le:
ncurses-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-c++-libs-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-c++-libs-debuginfo-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-compat-libs-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-compat-libs-debuginfo-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-debuginfo-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-debugsource-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-devel-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-libs-6.1-9.20180224.el8_8.1.ppc64le.rpm
ncurses-libs-debuginfo-6.1-9.20180224.el8_8.1.ppc64le.rpm

s390x:
ncurses-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-c++-libs-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-c++-libs-debuginfo-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-compat-libs-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-compat-libs-debuginfo-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-debuginfo-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-debugsource-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-devel-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-libs-6.1-9.20180224.el8_8.1.s390x.rpm
ncurses-libs-debuginfo-6.1-9.20180224.el8_8.1.s390x.rpm

x86_64:
ncurses-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-c++-libs-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-c++-libs-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-c++-libs-debuginfo-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-c++-libs-debuginfo-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-compat-libs-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-compat-libs-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-compat-libs-debuginfo-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-compat-libs-debuginfo-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-debuginfo-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-debuginfo-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-debugsource-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-debugsource-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-devel-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-devel-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-libs-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-libs-6.1-9.20180224.el8_8.1.x86_64.rpm
ncurses-libs-debuginfo-6.1-9.20180224.el8_8.1.i686.rpm
ncurses-libs-debuginfo-6.1-9.20180224.el8_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-29491
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

 

TOP