-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3807
       ncurses security update comes to SUSE Linux Enterprise Module
                             10 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ncurses
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-19211  

Reference:         ESB-2018.3779

Original Bulletin: 
   http://suse.com/support/update/announcement/2018/suse-su-20184000-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for ncurses
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4000-1
Rating:             important
References:         #1103320 #1115929 
Cross-References:   CVE-2018-19211
Affected Products:
                    SUSE Linux Enterprise Module for Legacy Software 15
                    SUSE Linux Enterprise Module for Development Tools 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for ncurses fixes the following issues:

   Security issue fixed:

   - CVE-2018-19211: Fixed denial of service issue that was triggered by a
     NULL pointer dereference at function _nc_parse_entry (bsc#1115929).

   Non-security issue fixed:

   - Remove scree.xterm from terminfo data base as with this screen uses
     fallback TERM=screen (bsc#1103320).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Legacy Software 15:

      zypper in -t patch SUSE-SLE-Module-Legacy-15-2018-2861=1

   - SUSE Linux Enterprise Module for Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2018-2861=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-2861=1



Package List:

   - SUSE Linux Enterprise Module for Legacy Software 15 (aarch64 ppc64le s390x x86_64):

      libncurses5-6.1-5.3.1
      libncurses5-debuginfo-6.1-5.3.1
      ncurses-debugsource-6.1-5.3.1
      ncurses5-devel-6.1-5.3.1

   - SUSE Linux Enterprise Module for Legacy Software 15 (x86_64):

      libncurses5-32bit-6.1-5.3.1
      libncurses5-32bit-debuginfo-6.1-5.3.1

   - SUSE Linux Enterprise Module for Development Tools 15 (x86_64):

      ncurses-debugsource-6.1-5.3.1
      ncurses-devel-32bit-6.1-5.3.1
      ncurses-devel-32bit-debuginfo-6.1-5.3.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      libncurses6-6.1-5.3.1
      libncurses6-debuginfo-6.1-5.3.1
      ncurses-debugsource-6.1-5.3.1
      ncurses-devel-6.1-5.3.1
      ncurses-devel-debuginfo-6.1-5.3.1
      ncurses-utils-6.1-5.3.1
      ncurses-utils-debuginfo-6.1-5.3.1
      tack-6.1-5.3.1
      tack-debuginfo-6.1-5.3.1
      terminfo-6.1-5.3.1
      terminfo-base-6.1-5.3.1
      terminfo-iterm-6.1-5.3.1
      terminfo-screen-6.1-5.3.1

   - SUSE Linux Enterprise Module for Basesystem 15 (x86_64):

      libncurses6-32bit-6.1-5.3.1
      libncurses6-32bit-debuginfo-6.1-5.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-19211.html
   https://bugzilla.suse.com/1103320
   https://bugzilla.suse.com/1115929

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LnoA
-----END PGP SIGNATURE-----