An update for ncurses is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-1635 Final 1.0 1.0 2022-05-11 Initial 2022-05-11 2022-05-11 openEuler SA Tool V1.0 2022-05-11 ncurses security update An update for ncurses is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. The ncurses (new curses) library is a free software emulation of curses in System V Release 4.0 (SVr4), and more. It uses terminfo format, supports pads and color and multiple highlights and forms characters and function-key mapping, and has all the other SVr4-curses enhancements over BSD curses. SVr4 curses became the basis of X/Open Curses. Security Fix(es): ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.(CVE-2022-29458) An update for ncurses is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High ncurses https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1635 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-29458 https://nvd.nist.gov/vuln/detail/CVE-2022-29458 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS ncurses-6.2-3.oe1.aarch64.rpm ncurses-debuginfo-6.2-3.oe1.aarch64.rpm ncurses-debugsource-6.2-3.oe1.aarch64.rpm ncurses-devel-6.2-3.oe1.aarch64.rpm ncurses-help-6.2-3.oe1.aarch64.rpm ncurses-libs-6.2-3.oe1.aarch64.rpm ncurses-6.2-3.oe1.aarch64.rpm ncurses-debuginfo-6.2-3.oe1.aarch64.rpm ncurses-debugsource-6.2-3.oe1.aarch64.rpm ncurses-devel-6.2-3.oe1.aarch64.rpm ncurses-help-6.2-3.oe1.aarch64.rpm ncurses-libs-6.2-3.oe1.aarch64.rpm ncurses-6.3-3.oe2203.aarch64.rpm ncurses-debuginfo-6.3-3.oe2203.aarch64.rpm ncurses-debugsource-6.3-3.oe2203.aarch64.rpm ncurses-devel-6.3-3.oe2203.aarch64.rpm ncurses-help-6.3-3.oe2203.aarch64.rpm ncurses-libs-6.3-3.oe2203.aarch64.rpm ncurses-compat-libs-6.3-3.oe2203.aarch64.rpm ncurses-6.2-3.oe1.src.rpm ncurses-6.2-3.oe1.src.rpm ncurses-6.3-3.oe2203.src.rpm ncurses-6.2-3.oe1.x86_64.rpm ncurses-debuginfo-6.2-3.oe1.x86_64.rpm ncurses-debugsource-6.2-3.oe1.x86_64.rpm ncurses-devel-6.2-3.oe1.x86_64.rpm ncurses-help-6.2-3.oe1.x86_64.rpm ncurses-libs-6.2-3.oe1.x86_64.rpm ncurses-6.2-3.oe1.x86_64.rpm ncurses-debuginfo-6.2-3.oe1.x86_64.rpm ncurses-debugsource-6.2-3.oe1.x86_64.rpm ncurses-devel-6.2-3.oe1.x86_64.rpm ncurses-help-6.2-3.oe1.x86_64.rpm ncurses-libs-6.2-3.oe1.x86_64.rpm ncurses-6.3-3.oe2203.x86_64.rpm ncurses-debuginfo-6.3-3.oe2203.x86_64.rpm ncurses-debugsource-6.3-3.oe2203.x86_64.rpm ncurses-devel-6.3-3.oe2203.x86_64.rpm ncurses-help-6.3-3.oe2203.x86_64.rpm ncurses-libs-6.3-3.oe2203.x86_64.rpm ncurses-compat-libs-6.3-3.oe2203.x86_64.rpm ncurses-base-6.2-3.oe1.noarch.rpm ncurses-base-6.2-3.oe1.noarch.rpm ncurses-base-6.3-3.oe2203.noarch.rpm ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library. 2022-05-11 CVE-2022-29458 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS High 7.1 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H ncurses security update 2022-05-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1635