Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : ncurses vulnerability (USN-6684-1)

medium Nessus Plugin ID 191736

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6684-1 advisory.

- NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().
(CVE-2023-50495)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6684-1

Plugin Details

Severity: Medium

ID: 191736

File Name: ubuntu_USN-6684-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 3/8/2024

Updated: 3/8/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-50495

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:14.04:-:lts, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:lib32ncurses5, p-cpe:/a:canonical:ubuntu_linux:lib32ncurses5-dev, p-cpe:/a:canonical:ubuntu_linux:lib32ncursesw5, p-cpe:/a:canonical:ubuntu_linux:lib32ncursesw5-dev, p-cpe:/a:canonical:ubuntu_linux:lib32tinfo-dev, p-cpe:/a:canonical:ubuntu_linux:lib32tinfo5, p-cpe:/a:canonical:ubuntu_linux:lib64ncurses5, p-cpe:/a:canonical:ubuntu_linux:lib64ncurses5-dev, p-cpe:/a:canonical:ubuntu_linux:lib64tinfo5, p-cpe:/a:canonical:ubuntu_linux:libncurses5, p-cpe:/a:canonical:ubuntu_linux:libncurses5-dev, p-cpe:/a:canonical:ubuntu_linux:libncursesw5, p-cpe:/a:canonical:ubuntu_linux:libncursesw5-dev, p-cpe:/a:canonical:ubuntu_linux:libtinfo-dev, p-cpe:/a:canonical:ubuntu_linux:libtinfo5, p-cpe:/a:canonical:ubuntu_linux:libx32ncurses5, p-cpe:/a:canonical:ubuntu_linux:libx32ncurses5-dev, p-cpe:/a:canonical:ubuntu_linux:libx32ncursesw5, p-cpe:/a:canonical:ubuntu_linux:libx32ncursesw5-dev, p-cpe:/a:canonical:ubuntu_linux:libx32tinfo-dev, p-cpe:/a:canonical:ubuntu_linux:libx32tinfo5, p-cpe:/a:canonical:ubuntu_linux:ncurses-base, p-cpe:/a:canonical:ubuntu_linux:ncurses-bin, p-cpe:/a:canonical:ubuntu_linux:ncurses-examples, p-cpe:/a:canonical:ubuntu_linux:ncurses-term

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 3/7/2024

Vulnerability Publication Date: 12/12/2023

Reference Information

CVE: CVE-2023-50495

USN: 6684-1