Operating System:

[SUSE]

Published:

04 December 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3089
             SUSE Security Update: Security update for ncurses
                              4 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ncurses
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-16879 CVE-2017-13733 CVE-2017-13732
                   CVE-2017-13731 CVE-2017-13730 CVE-2017-13729
                   CVE-2017-13728  

Reference:         ESB-2017.2573

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2017/suse-su-20173183-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for ncurses
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3183-1
Rating:             important
References:         #1056127 #1056128 #1056129 #1056131 #1056132 
                    #1056136 #1069530 
Cross-References:   CVE-2017-13728 CVE-2017-13729 CVE-2017-13730
                    CVE-2017-13731 CVE-2017-13732 CVE-2017-13733
                    CVE-2017-16879
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for ncurses fixes the following issues:

   Security issues fixed:

   - CVE-2017-13728: Fix infinite loop in the next_char function in
     comp_scan.c (bsc#1056136).
   - CVE-2017-13729: Fix illegal address access in the _nc_save_str
     (bsc#1056132).
   - CVE-2017-13730: Fix illegal address access in the function
     _nc_read_entry_source() (bsc#1056131).
   - CVE-2017-13731: Fix illegal address access in the function
     postprocess_termcap() (bsc#1056129).
   - CVE-2017-13732: Fix illegal address access in the function dump_uses()
     (bsc#1056128).
   - CVE-2017-13733: Fix illegal address access in the fmt_entry function
     (bsc#1056127).
   - CVE-2017-16879: Fix stack-based buffer overflow in the _nc_write_entry()
     function (bsc#1069530).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-ncurses-13364=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-ncurses-13364=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-ncurses-13364=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):

      ncurses-devel-5.6-93.12.1
      tack-5.6-93.12.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (x86_64):

      ncurses-devel-32bit-5.6-93.12.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libncurses5-5.6-93.12.1
      libncurses6-5.6-93.12.1
      ncurses-devel-5.6-93.12.1
      ncurses-utils-5.6-93.12.1
      tack-5.6-93.12.1
      terminfo-5.6-93.12.1
      terminfo-base-5.6-93.12.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libncurses5-32bit-5.6-93.12.1
      libncurses6-32bit-5.6-93.12.1
      ncurses-devel-32bit-5.6-93.12.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      libncurses5-x86-5.6-93.12.1
      libncurses6-x86-5.6-93.12.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      ncurses-debuginfo-5.6-93.12.1
      ncurses-debugsource-5.6-93.12.1


References:

   https://www.suse.com/security/cve/CVE-2017-13728.html
   https://www.suse.com/security/cve/CVE-2017-13729.html
   https://www.suse.com/security/cve/CVE-2017-13730.html
   https://www.suse.com/security/cve/CVE-2017-13731.html
   https://www.suse.com/security/cve/CVE-2017-13732.html
   https://www.suse.com/security/cve/CVE-2017-13733.html
   https://www.suse.com/security/cve/CVE-2017-16879.html
   https://bugzilla.suse.com/1056127
   https://bugzilla.suse.com/1056128
   https://bugzilla.suse.com/1056129
   https://bugzilla.suse.com/1056131
   https://bugzilla.suse.com/1056132
   https://bugzilla.suse.com/1056136
   https://bugzilla.suse.com/1069530

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UTR7
-----END PGP SIGNATURE-----