All Vulnerability Reports

USN-5448-1: ncurses vulnerabilities


Severity

Negligible

Vendor

VMware Tanzu

Versions Affected

  • Canonical Ubuntu 16.04

Description

It was discovered that ncurses was not properly checking array bounds when executing the fmt_entry function, which could result in an out-of-bounds write. An attacker could possibly use this issue to execute arbitrary code. (CVE-2017-10684) It was discovered that ncurses was not properly checking user input, which could result in it being treated as a format argument. An attacker could possibly use this issue to expose sensitive information or to execute arbitrary code. (CVE-2017-10685) It was discovered that ncurses was incorrectly performing memory management operations and was not blocking access attempts to illegal memory locations. An attacker could possibly use this issue to cause a denial of service. (CVE-2017-11112, CVE-2017-13729, CVE-2017-13730, CVE-2017-13731, CVE-2017-13732, CVE-2017-13733, CVE-2017-13734) It was discovered that ncurses was not properly performing checks on pointer values before attempting to access the related memory locations, which could lead to NULL pointer dereferencing. An attacker could possibly use this issue to cause a denial of service. (CVE-2017-11113) It was discovered that ncurses was incorrectly handling loops in libtic, which could lead to the execution of an infinite loop. An attacker could possibly use this issue to cause a denial of service. (CVE-2017-13728) Update Instructions: Run `sudo ua fix USN-5448-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libx32ncurses5 - 6.0+20160213-1ubuntu1+esm1 lib32tinfo-dev - 6.0+20160213-1ubuntu1+esm1 ncurses-examples - 6.0+20160213-1ubuntu1+esm1 lib32ncurses5-dev - 6.0+20160213-1ubuntu1+esm1 lib32ncursesw5 - 6.0+20160213-1ubuntu1+esm1 libtinfo-dev - 6.0+20160213-1ubuntu1+esm1 lib32ncursesw5-dev - 6.0+20160213-1ubuntu1+esm1 libncursesw5 - 6.0+20160213-1ubuntu1+esm1 libtinfo5 - 6.0+20160213-1ubuntu1+esm1 lib32ncurses5 - 6.0+20160213-1ubuntu1+esm1 lib64tinfo5 - 6.0+20160213-1ubuntu1+esm1 ncurses-bin - 6.0+20160213-1ubuntu1+esm1 lib64ncurses5 - 6.0+20160213-1ubuntu1+esm1 lib64ncurses5-dev - 6.0+20160213-1ubuntu1+esm1 libncurses5 - 6.0+20160213-1ubuntu1+esm1 libncurses5-dev - 6.0+20160213-1ubuntu1+esm1 libx32ncurses5-dev - 6.0+20160213-1ubuntu1+esm1 lib32tinfo5 - 6.0+20160213-1ubuntu1+esm1 ncurses-base - 6.0+20160213-1ubuntu1+esm1 libx32tinfo-dev - 6.0+20160213-1ubuntu1+esm1 ncurses-doc - 6.0+20160213-1ubuntu1+esm1 libx32ncursesw5 - 6.0+20160213-1ubuntu1+esm1 libx32ncursesw5-dev - 6.0+20160213-1ubuntu1+esm1 libx32tinfo5 - 6.0+20160213-1ubuntu1+esm1 libncursesw5-dev - 6.0+20160213-1ubuntu1+esm1 ncurses-term - 6.0+20160213-1ubuntu1+esm1 Available with UA Infra or UA Desktop: https://ubuntu.com/advantage

CVEs contained in this USN include: CVE-2017-10684, CVE-2017-10685, CVE-2017-11112, CVE-2017-11113, CVE-2017-13728, CVE-2017-13729, CVE-2017-13730, CVE-2017-13731, CVE-2017-13732, CVE-2017-13733, CVE-2017-13734

Affected VMware Products and Versions

Severity is negligible unless otherwise noted.

  • Tanzu Greenplum for Kubernetes
    • All versions prior to 2.0.0
  • Isolation Segment
    • 2.7.x versions with Xenial Stemcells prior to 456.269
    • 2.8.x versions with Xenial Stemcells prior to 621.245
    • 2.9.x versions with Xenial Stemcells prior to 621.245
    • 2.10.x versions with Xenial Stemcells prior to 621.245
    • 2.11.x versions with Xenial Stemcells prior to 621.245
    • 2.12.x versions with Xenial Stemcells prior to 621.245
  • Operations Manager
    • 2.9.x versions prior to 2.9.39
    • 2.10.x versions prior to 2.10.40
  • VMware Tanzu Application Service for VMs
    • 2.7.x versions with Xenial Stemcells prior to 456.269
    • 2.8.x versions with Xenial Stemcells prior to 621.245
    • 2.9.x versions with Xenial Stemcells prior to 621.245
    • 2.10.x versions with Xenial Stemcells prior to 621.245
    • 2.11.x versions with Xenial Stemcells prior to 621.245
    • 2.12.x versions with Xenial Stemcells prior to 621.245

Mitigation

Users of affected products are strongly encouraged to follow the mitigation below. On the Tanzu Network product page for each release, check the Depends On section and/or Release Notes for this information. Releases that have fixed this issue include:

  • Tanzu Greenplum for Kubernetes
    • 2.0.0
  • Isolation Segment
    • 2.7.x: Upgrade Xenial Stemcells to 456.269 or greater
    • 2.8.x: Upgrade Xenial Stemcells to 621.245 or greater
    • 2.9.x: Upgrade Xenial Stemcells to 621.245 or greater
    • 2.10.x: Upgrade Xenial Stemcells to 621.245 or greater
    • 2.11.x: Upgrade Xenial Stemcells to 621.245 or greater
    • 2.12.x: Upgrade Xenial Stemcells to 621.245 or greater
  • Operations Manager
    • 2.9.39
    • 2.10.40
  • VMware Tanzu Application Service for VMs
    • 2.7.x: Upgrade Xenial Stemcells to 456.269 or greater
    • 2.8.x: Upgrade Xenial Stemcells to 621.245 or greater
    • 2.9.x: Upgrade Xenial Stemcells to 621.245 or greater
    • 2.10.x: Upgrade Xenial Stemcells to 621.245 or greater
    • 2.11.x: Upgrade Xenial Stemcells to 621.245 or greater
    • 2.12.x: Upgrade Xenial Stemcells to 621.245 or greater

References

History

2022-07-25: Initial vulnerability report published.