-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0593
                        Security update for screen
                             18 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           screen
Publisher:         SUSE
Operating System:  SUSE
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-26937  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210491-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210492-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running screen check for an updated version of the software for 
         their operating system.
         
         This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for screen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0491-1
Rating:            important
References:        #1182092
Cross-References:  CVE-2021-26937
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for screen fixes the following issues:

  o CVE-2021-26937: Fixed double width combining char handling that could lead
    to a denial of service or code execution (bsc#1182092).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-491=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-491=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-491=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-491=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2021-491=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-491=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-491=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-491=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-491=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-491=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-491=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-491=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-491=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-491=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2021-491=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       screen-4.0.4-23.6.1
       screen-debuginfo-4.0.4-23.6.1
       screen-debugsource-4.0.4-23.6.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       screen-4.0.4-23.6.1
       screen-debuginfo-4.0.4-23.6.1
       screen-debugsource-4.0.4-23.6.1
  o SUSE OpenStack Cloud 9 (x86_64):
       screen-4.0.4-23.6.1
       screen-debuginfo-4.0.4-23.6.1
       screen-debugsource-4.0.4-23.6.1
  o SUSE OpenStack Cloud 8 (x86_64):
       screen-4.0.4-23.6.1
       screen-debuginfo-4.0.4-23.6.1
       screen-debugsource-4.0.4-23.6.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       screen-4.0.4-23.6.1
       screen-debuginfo-4.0.4-23.6.1
       screen-debugsource-4.0.4-23.6.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       screen-4.0.4-23.6.1
       screen-debuginfo-4.0.4-23.6.1
       screen-debugsource-4.0.4-23.6.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       screen-4.0.4-23.6.1
       screen-debuginfo-4.0.4-23.6.1
       screen-debugsource-4.0.4-23.6.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       screen-4.0.4-23.6.1
       screen-debuginfo-4.0.4-23.6.1
       screen-debugsource-4.0.4-23.6.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       screen-4.0.4-23.6.1
       screen-debuginfo-4.0.4-23.6.1
       screen-debugsource-4.0.4-23.6.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       screen-4.0.4-23.6.1
       screen-debuginfo-4.0.4-23.6.1
       screen-debugsource-4.0.4-23.6.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       screen-4.0.4-23.6.1
       screen-debuginfo-4.0.4-23.6.1
       screen-debugsource-4.0.4-23.6.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       screen-4.0.4-23.6.1
       screen-debuginfo-4.0.4-23.6.1
       screen-debugsource-4.0.4-23.6.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       screen-4.0.4-23.6.1
       screen-debuginfo-4.0.4-23.6.1
       screen-debugsource-4.0.4-23.6.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       screen-4.0.4-23.6.1
       screen-debuginfo-4.0.4-23.6.1
       screen-debugsource-4.0.4-23.6.1
  o HPE Helion Openstack 8 (x86_64):
       screen-4.0.4-23.6.1
       screen-debuginfo-4.0.4-23.6.1
       screen-debugsource-4.0.4-23.6.1


References:

  o https://www.suse.com/security/cve/CVE-2021-26937.html
  o https://bugzilla.suse.com/1182092

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for screen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0492-1
Rating:            important
References:        #1182092
Cross-References:  CVE-2021-26937
Affected Products:
                   SUSE Manager Server 4.0
                   SUSE Manager Retail Branch Server 4.0
                   SUSE Manager Proxy 4.0
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for screen fixes the following issues:

  o CVE-2021-26937: Fixed double width combining char handling that could lead
    to a denial of service or code execution (bsc#1182092).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Manager Server 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-492=1
  o SUSE Manager Retail Branch Server 4.0:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-492=1
  o SUSE Manager Proxy 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-492=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-492=1
  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-492=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-492=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-492=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-492=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-492=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-492=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-492=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-492=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-492=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-492=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2021-492=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Manager Server 4.0 (ppc64le s390x x86_64):
       screen-4.6.2-5.3.1
       screen-debuginfo-4.6.2-5.3.1
       screen-debugsource-4.6.2-5.3.1
  o SUSE Manager Retail Branch Server 4.0 (x86_64):
       screen-4.6.2-5.3.1
       screen-debuginfo-4.6.2-5.3.1
       screen-debugsource-4.6.2-5.3.1
  o SUSE Manager Proxy 4.0 (x86_64):
       screen-4.6.2-5.3.1
       screen-debuginfo-4.6.2-5.3.1
       screen-debugsource-4.6.2-5.3.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       screen-4.6.2-5.3.1
       screen-debuginfo-4.6.2-5.3.1
       screen-debugsource-4.6.2-5.3.1
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       screen-4.6.2-5.3.1
       screen-debuginfo-4.6.2-5.3.1
       screen-debugsource-4.6.2-5.3.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       screen-4.6.2-5.3.1
       screen-debuginfo-4.6.2-5.3.1
       screen-debugsource-4.6.2-5.3.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       screen-4.6.2-5.3.1
       screen-debuginfo-4.6.2-5.3.1
       screen-debugsource-4.6.2-5.3.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       screen-4.6.2-5.3.1
       screen-debuginfo-4.6.2-5.3.1
       screen-debugsource-4.6.2-5.3.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       screen-4.6.2-5.3.1
       screen-debuginfo-4.6.2-5.3.1
       screen-debugsource-4.6.2-5.3.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       screen-4.6.2-5.3.1
       screen-debuginfo-4.6.2-5.3.1
       screen-debugsource-4.6.2-5.3.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       screen-4.6.2-5.3.1
       screen-debuginfo-4.6.2-5.3.1
       screen-debugsource-4.6.2-5.3.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       screen-4.6.2-5.3.1
       screen-debuginfo-4.6.2-5.3.1
       screen-debugsource-4.6.2-5.3.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       screen-4.6.2-5.3.1
       screen-debuginfo-4.6.2-5.3.1
       screen-debugsource-4.6.2-5.3.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       screen-4.6.2-5.3.1
       screen-debuginfo-4.6.2-5.3.1
       screen-debugsource-4.6.2-5.3.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       screen-4.6.2-5.3.1
       screen-debuginfo-4.6.2-5.3.1
       screen-debugsource-4.6.2-5.3.1
  o SUSE CaaS Platform 4.0 (x86_64):
       screen-4.6.2-5.3.1
       screen-debuginfo-4.6.2-5.3.1
       screen-debugsource-4.6.2-5.3.1


References:

  o https://www.suse.com/security/cve/CVE-2021-26937.html
  o https://bugzilla.suse.com/1182092

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYC252+NLKJtyKPYoAQiiWw/8Cc5/rYL8MtZHHTZihM3WXpCwLNxmiy/6
N+250D9kNxt/gHeCeye103A1y19inyJknbio+PWnxbkI9dAn20T4OS+c68heE+pA
Gdk09CXLRtvloYZN9loW06F2C5R9xOp0e5uumTuKX1aUh5E61ganfYk6FPngjeu5
QgOmKzezbQUiA0LMjiOsDCATPfmWkDXLr2CFU/RhQ/G5SvNXXF4h4fxtbBq18x+T
/ftdId56mu9QmTkmSxGeCI+M3jMHGjyodxmCtueFZ8nA8Xf3ltqU7ZKd/qokJQt1
nIrqT6Cy6Sq1rk9aVmw8vYA5zPfu9g7XpmimflELjPvKogH5pjRHl+A6urjyRJ9W
Y1yaPTJFehoNA7++XGlfj2s0+2FxrwNSZnnmugmFUHd9NjnBMWVuEPuqYvsIxCuk
2frZI4VnwEsi3NC/yomSxyITfmEvO0NXYewFxpvLY8OGBWzSO9RsXlmsNinfyf/2
R2ei9C7JlzVJu+PQt7EXL+2MBtTP5G8azoaYCq7FJsytyR2aWWCm/xGDWoITp7H5
Z5sPOKJZ30lu7TSKoxyTbqu43iNXWRMJZeIcAEmpP9TB/w08Z6ioCx7/u29vW+Ry
37+gbnX6J672Nmfinjie8ej4PdsLQEZlTyfj+a2yizZOdSqqu4bRApA4tvCqTiPx
HeaPLxVNd3E=
=2y0a
-----END PGP SIGNATURE-----