-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3518
                        Security update for ncurses
                              22 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ncurses
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-39537  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213491-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20213490-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running ncurses check for an updated version of the software for 
         their operating system.
         
         This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ncurses

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3491-1
Rating:            moderate
References:        #1190793
Cross-References:  CVE-2021-39537
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for ncurses fixes the following issues:

  o CVE-2021-39537: Fixed an heap-based buffer overflow in _nc_captoinfo. (bsc#
    1190793)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-3491=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3491=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       ncurses-debugsource-5.9-75.1
       ncurses-devel-5.9-75.1
       ncurses-devel-debuginfo-5.9-75.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libncurses5-5.9-75.1
       libncurses5-debuginfo-5.9-75.1
       libncurses6-5.9-75.1
       libncurses6-debuginfo-5.9-75.1
       ncurses-debugsource-5.9-75.1
       ncurses-devel-5.9-75.1
       ncurses-devel-debuginfo-5.9-75.1
       ncurses-utils-5.9-75.1
       ncurses-utils-debuginfo-5.9-75.1
       tack-5.9-75.1
       tack-debuginfo-5.9-75.1
       terminfo-5.9-75.1
       terminfo-base-5.9-75.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libncurses5-32bit-5.9-75.1
       libncurses5-debuginfo-32bit-5.9-75.1
       libncurses6-32bit-5.9-75.1
       libncurses6-debuginfo-32bit-5.9-75.1
       ncurses-devel-32bit-5.9-75.1
       ncurses-devel-debuginfo-32bit-5.9-75.1


References:

  o https://www.suse.com/security/cve/CVE-2021-39537.html
  o https://bugzilla.suse.com/1190793

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for ncurses

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3490-1
Rating:            moderate
References:        #1190793
Cross-References:  CVE-2021-39537
Affected Products:
                   SUSE MicroOS 5.1
                   SUSE MicroOS 5.0
                   SUSE Linux Enterprise Module for Legacy Software 15-SP3
                   SUSE Linux Enterprise Module for Legacy Software 15-SP2
                   SUSE Linux Enterprise Module for Development Tools 15-SP3
                   SUSE Linux Enterprise Module for Development Tools 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for ncurses fixes the following issues:

  o CVE-2021-39537: Fixed an heap-based buffer overflow in _nc_captoinfo. (bsc#
    1190793)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE MicroOS 5.1:
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2021-3490=1
  o SUSE MicroOS 5.0:
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-3490=1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP3-2021-3490=1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP2-2021-3490=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2021-3490=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2021-3490=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-3490=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-3490=1

Package List:

  o SUSE MicroOS 5.1 (aarch64 s390x x86_64):
       libncurses6-6.1-5.9.1
       libncurses6-debuginfo-6.1-5.9.1
       ncurses-debugsource-6.1-5.9.1
       ncurses-utils-6.1-5.9.1
       ncurses-utils-debuginfo-6.1-5.9.1
       terminfo-6.1-5.9.1
       terminfo-base-6.1-5.9.1
  o SUSE MicroOS 5.0 (aarch64 x86_64):
       libncurses6-6.1-5.9.1
       libncurses6-debuginfo-6.1-5.9.1
       ncurses-debugsource-6.1-5.9.1
       ncurses-utils-6.1-5.9.1
       ncurses-utils-debuginfo-6.1-5.9.1
       terminfo-6.1-5.9.1
       terminfo-base-6.1-5.9.1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP3 (aarch64 ppc64le
    s390x x86_64):
       libncurses5-6.1-5.9.1
       libncurses5-debuginfo-6.1-5.9.1
       ncurses-debugsource-6.1-5.9.1
       ncurses5-devel-6.1-5.9.1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP3 (x86_64):
       libncurses5-32bit-6.1-5.9.1
       libncurses5-32bit-debuginfo-6.1-5.9.1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP2 (aarch64 ppc64le
    s390x x86_64):
       libncurses5-6.1-5.9.1
       libncurses5-debuginfo-6.1-5.9.1
       ncurses-debugsource-6.1-5.9.1
       ncurses5-devel-6.1-5.9.1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP2 (x86_64):
       libncurses5-32bit-6.1-5.9.1
       libncurses5-32bit-debuginfo-6.1-5.9.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP3 (x86_64):
       ncurses-debugsource-6.1-5.9.1
       ncurses-devel-32bit-6.1-5.9.1
       ncurses-devel-32bit-debuginfo-6.1-5.9.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP2 (x86_64):
       ncurses-debugsource-6.1-5.9.1
       ncurses-devel-32bit-6.1-5.9.1
       ncurses-devel-32bit-debuginfo-6.1-5.9.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       libncurses6-6.1-5.9.1
       libncurses6-debuginfo-6.1-5.9.1
       ncurses-debugsource-6.1-5.9.1
       ncurses-devel-6.1-5.9.1
       ncurses-devel-debuginfo-6.1-5.9.1
       ncurses-utils-6.1-5.9.1
       ncurses-utils-debuginfo-6.1-5.9.1
       tack-6.1-5.9.1
       tack-debuginfo-6.1-5.9.1
       terminfo-6.1-5.9.1
       terminfo-base-6.1-5.9.1
       terminfo-iterm-6.1-5.9.1
       terminfo-screen-6.1-5.9.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):
       libncurses6-32bit-6.1-5.9.1
       libncurses6-32bit-debuginfo-6.1-5.9.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       libncurses6-6.1-5.9.1
       libncurses6-debuginfo-6.1-5.9.1
       ncurses-debugsource-6.1-5.9.1
       ncurses-devel-6.1-5.9.1
       ncurses-devel-debuginfo-6.1-5.9.1
       ncurses-utils-6.1-5.9.1
       ncurses-utils-debuginfo-6.1-5.9.1
       tack-6.1-5.9.1
       tack-debuginfo-6.1-5.9.1
       terminfo-6.1-5.9.1
       terminfo-base-6.1-5.9.1
       terminfo-iterm-6.1-5.9.1
       terminfo-screen-6.1-5.9.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       libncurses6-32bit-6.1-5.9.1
       libncurses6-32bit-debuginfo-6.1-5.9.1


References:

  o https://www.suse.com/security/cve/CVE-2021-39537.html
  o https://bugzilla.suse.com/1190793

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/wTy
-----END PGP SIGNATURE-----