-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1705
           SUSE Security Update: Recommended update for ncurses
                                7 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          ncurses
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-10685 CVE-2017-10684 

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running ncurses check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Recommended update for ncurses
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1790-1
Rating:             important
References:         #1046853 #1046858 
Cross-References:   CVE-2017-10684 CVE-2017-10685
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for ncurses fixes the following issues:

   Security issues fixed:
   - CVE-2017-10684: Possible RCE via stack-based buffer overflow in the
     fmt_entry function. (bsc#1046858)
   - CVE-2017-10685: Possible RCE with format string vulnerability in the
     fmt_entry function. (bsc#1046853)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-ncurses-13197=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-ncurses-13197=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-ncurses-13197=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):

      ncurses-devel-5.6-92.1
      tack-5.6-92.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (x86_64):

      ncurses-devel-32bit-5.6-92.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libncurses5-5.6-92.1
      libncurses6-5.6-92.1
      ncurses-devel-5.6-92.1
      ncurses-utils-5.6-92.1
      tack-5.6-92.1
      terminfo-5.6-92.1
      terminfo-base-5.6-92.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libncurses5-32bit-5.6-92.1
      libncurses6-32bit-5.6-92.1
      ncurses-devel-32bit-5.6-92.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      libncurses5-x86-5.6-92.1
      libncurses6-x86-5.6-92.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      ncurses-debuginfo-5.6-92.1
      ncurses-debugsource-5.6-92.1


References:

   https://www.suse.com/security/cve/CVE-2017-10684.html
   https://www.suse.com/security/cve/CVE-2017-10685.html
   https://bugzilla.suse.com/1046853
   https://bugzilla.suse.com/1046858

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWV7nLYx+lLeg9Ub1AQiCNg/+OMNjhp1Ud5P1SE8Ff5R38gxpXFe3nCwd
KhViknAskYeK4rreG2cbgJNZL611MSd7JLSiUmy5evwsKdRFBF2VHz836Wec4NWC
y8HyvBQNoBmxuGuOtskEh1mo8WFSx3kwEjUr/HXuELFhJP2JMe5WY7Ih8yD+M7Ad
WyHH/t09UtA3aDyPWRBk8CNpJ2111odtUu3S40kinH7LeLYl3ViBrH7T6MxTq6UA
KnFEsg0nAwZJmZPQINyg5cIyirTx73Aai+JhPA6Hy96diL73kmUBHVGPnXFvIFhL
tjAqtSjDqoLZRo/InetHfdT+aemq84ssJVTS7GIdWbMZc22amVB9FhhESh4z29v9
eSxMb+owMdbVC1lyAZb5w99iqaYvUTRCxOCdDSHLH4BOdcnRQxy4Ys6Xqjh5486A
Kfx5BSeKgbGIHyS6UM8YBsT06p/NENRsTnNN0qx9zcU9HfVGg6+jgwRPaEMHA/1G
+G+V6mSmZxmTgdGdBROF3gBRpbZCeDTmJ3J2i0SqN3iiHcuwOjfYlF/63Xi4DrkF
njzp62obrCIW37Cr4gATrnILY+Zjk01Q28kPEUMCiOFh186K/rKhnJ71mD3gWc+O
XcS+UCto/7wRyqNH/9k7RAAIZEZ+6G+dpeQ73u4cnx70jUGCF6zV7j+O5xz+amBK
6Qzjh9eh6Ug=
=kKpL
-----END PGP SIGNATURE-----