Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ncurses
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ncurses
ID: SUSE-SU-2017:3183-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Software Development Kit 11-SP4, SUSE Linux Enterprise Server 11-SP4, SUSE Linux Enterprise Debuginfo 11-SP4
Datum: Fr, 1. Dezember 2017, 20:04
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13728
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16879
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13729
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13731
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13733
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13730
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13732
Applikationen: ncurses

Originalnachricht

   SUSE Security Update: Security update for ncurses
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:3183-1
Rating: important
References: #1056127 #1056128 #1056129 #1056131 #1056132
#1056136 #1069530
Cross-References: CVE-2017-13728 CVE-2017-13729 CVE-2017-13730
CVE-2017-13731 CVE-2017-13732 CVE-2017-13733
CVE-2017-16879
Affected Products:
SUSE Linux Enterprise Software Development Kit 11-SP4
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for ncurses fixes the following issues:

Security issues fixed:

- CVE-2017-13728: Fix infinite loop in the next_char function in
comp_scan.c (bsc#1056136).
- CVE-2017-13729: Fix illegal address access in the _nc_save_str
(bsc#1056132).
- CVE-2017-13730: Fix illegal address access in the function
_nc_read_entry_source() (bsc#1056131).
- CVE-2017-13731: Fix illegal address access in the function
postprocess_termcap() (bsc#1056129).
- CVE-2017-13732: Fix illegal address access in the function dump_uses()
(bsc#1056128).
- CVE-2017-13733: Fix illegal address access in the fmt_entry function
(bsc#1056127).
- CVE-2017-16879: Fix stack-based buffer overflow in the _nc_write_entry()
function (bsc#1069530).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11-SP4:

zypper in -t patch sdksp4-ncurses-13364=1

- SUSE Linux Enterprise Server 11-SP4:

zypper in -t patch slessp4-ncurses-13364=1

- SUSE Linux Enterprise Debuginfo 11-SP4:

zypper in -t patch dbgsp4-ncurses-13364=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):

ncurses-devel-5.6-93.12.1
tack-5.6-93.12.1

- SUSE Linux Enterprise Software Development Kit 11-SP4 (x86_64):

ncurses-devel-32bit-5.6-93.12.1

- SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

libncurses5-5.6-93.12.1
libncurses6-5.6-93.12.1
ncurses-devel-5.6-93.12.1
ncurses-utils-5.6-93.12.1
tack-5.6-93.12.1
terminfo-5.6-93.12.1
terminfo-base-5.6-93.12.1

- SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

libncurses5-32bit-5.6-93.12.1
libncurses6-32bit-5.6-93.12.1
ncurses-devel-32bit-5.6-93.12.1

- SUSE Linux Enterprise Server 11-SP4 (ia64):

libncurses5-x86-5.6-93.12.1
libncurses6-x86-5.6-93.12.1

- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

ncurses-debuginfo-5.6-93.12.1
ncurses-debugsource-5.6-93.12.1


References:

https://www.suse.com/security/cve/CVE-2017-13728.html
https://www.suse.com/security/cve/CVE-2017-13729.html
https://www.suse.com/security/cve/CVE-2017-13730.html
https://www.suse.com/security/cve/CVE-2017-13731.html
https://www.suse.com/security/cve/CVE-2017-13732.html
https://www.suse.com/security/cve/CVE-2017-13733.html
https://www.suse.com/security/cve/CVE-2017-16879.html
https://bugzilla.suse.com/1056127
https://bugzilla.suse.com/1056128
https://bugzilla.suse.com/1056129
https://bugzilla.suse.com/1056131
https://bugzilla.suse.com/1056132
https://bugzilla.suse.com/1056136
https://bugzilla.suse.com/1069530

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung