# Security update for ncurses

Announcement ID: SUSE-SU-2024:1132-1  
Rating: moderate  
References:

  * bsc#1220061

  
Cross-References:

  * CVE-2023-45918

  
CVSS scores:

  * CVE-2023-45918 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for ncurses fixes the following issues:

  * CVE-2023-45918: Fixed NULL pointer dereference via corrupted xterm-256color
    file (bsc#1220061).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1132=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1132=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1132=1

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1132=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * ncurses-devel-debuginfo-5.9-88.1
    * tack-5.9-88.1
    * libncurses6-debuginfo-5.9-88.1
    * ncurses-utils-5.9-88.1
    * libncurses5-5.9-88.1
    * terminfo-base-5.9-88.1
    * libncurses5-debuginfo-5.9-88.1
    * libncurses6-5.9-88.1
    * ncurses-utils-debuginfo-5.9-88.1
    * ncurses-debugsource-5.9-88.1
    * tack-debuginfo-5.9-88.1
    * ncurses-devel-5.9-88.1
    * terminfo-5.9-88.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libncurses5-32bit-5.9-88.1
    * ncurses-devel-32bit-5.9-88.1
    * ncurses-devel-debuginfo-32bit-5.9-88.1
    * libncurses6-32bit-5.9-88.1
    * libncurses6-debuginfo-32bit-5.9-88.1
    * libncurses5-debuginfo-32bit-5.9-88.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * ncurses-devel-debuginfo-5.9-88.1
    * tack-5.9-88.1
    * libncurses6-debuginfo-5.9-88.1
    * ncurses-utils-5.9-88.1
    * libncurses5-5.9-88.1
    * terminfo-base-5.9-88.1
    * libncurses5-debuginfo-5.9-88.1
    * libncurses6-5.9-88.1
    * ncurses-utils-debuginfo-5.9-88.1
    * ncurses-debugsource-5.9-88.1
    * tack-debuginfo-5.9-88.1
    * ncurses-devel-5.9-88.1
    * terminfo-5.9-88.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libncurses5-32bit-5.9-88.1
    * ncurses-devel-32bit-5.9-88.1
    * ncurses-devel-debuginfo-32bit-5.9-88.1
    * libncurses6-32bit-5.9-88.1
    * libncurses6-debuginfo-32bit-5.9-88.1
    * libncurses5-debuginfo-32bit-5.9-88.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * ncurses-devel-debuginfo-5.9-88.1
    * tack-5.9-88.1
    * libncurses6-debuginfo-5.9-88.1
    * ncurses-utils-5.9-88.1
    * libncurses5-5.9-88.1
    * terminfo-base-5.9-88.1
    * libncurses5-debuginfo-5.9-88.1
    * libncurses6-5.9-88.1
    * ncurses-utils-debuginfo-5.9-88.1
    * ncurses-debugsource-5.9-88.1
    * tack-debuginfo-5.9-88.1
    * ncurses-devel-5.9-88.1
    * terminfo-5.9-88.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libncurses5-32bit-5.9-88.1
    * ncurses-devel-32bit-5.9-88.1
    * ncurses-devel-debuginfo-32bit-5.9-88.1
    * libncurses6-32bit-5.9-88.1
    * libncurses6-debuginfo-32bit-5.9-88.1
    * libncurses5-debuginfo-32bit-5.9-88.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * ncurses-devel-debuginfo-5.9-88.1
    * ncurses-debugsource-5.9-88.1
    * ncurses-devel-5.9-88.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-45918.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1220061

SUSE: 2024:1132-1 moderate: ncurses

April 8, 2024
* bsc#1220061 Cross-References: * CVE-2023-45918

Summary

## This update for ncurses fixes the following issues: * CVE-2023-45918: Fixed NULL pointer dereference via corrupted xterm-256color file (bsc#1220061). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1132=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1132=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1132=1 * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1132=1 ## Package List: * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * ncurses-devel-debuginfo-5.9-88.1 * tack-5.9-88.1 * libncurses6-debuginfo-5.9-88.1 * ncurses-utils-5.9-88.1 * libncurses5-5.9-88.1 * terminfo-base-5.9-88.1 * libncurses5-debuginfo-5.9-88.1 * libncurses6-5.9-88.1 * ncurses-utils-debuginfo-5.9-88.1 * ncurses-debugsource-5.9-88.1 * tack-debuginfo-5.9-88.1 * ncurses-devel-5.9-88.1 * terminfo-5.9-88.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64) * libncurses5-32bit-5.9-88.1 * ncurses-devel-32bit-5.9-88.1 * ncurses-devel-debuginfo-32bit-5.9-88.1 * libncurses6-32bit-5.9-88.1 * libncurses6-debuginfo-32bit-5.9-88.1 * libncurses5-debuginfo-32bit-5.9-88.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * ncurses-devel-debuginfo-5.9-88.1 * tack-5.9-88.1 * libncurses6-debuginfo-5.9-88.1 * ncurses-utils-5.9-88.1 * libncurses5-5.9-88.1 * terminfo-base-5.9-88.1 * libncurses5-debuginfo-5.9-88.1 * libncurses6-5.9-88.1 * ncurses-utils-debuginfo-5.9-88.1 * ncurses-debugsource-5.9-88.1 * tack-debuginfo-5.9-88.1 * ncurses-devel-5.9-88.1 * terminfo-5.9-88.1 * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64) * libncurses5-32bit-5.9-88.1 * ncurses-devel-32bit-5.9-88.1 * ncurses-devel-debuginfo-32bit-5.9-88.1 * libncurses6-32bit-5.9-88.1 * libncurses6-debuginfo-32bit-5.9-88.1 * libncurses5-debuginfo-32bit-5.9-88.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * ncurses-devel-debuginfo-5.9-88.1 * tack-5.9-88.1 * libncurses6-debuginfo-5.9-88.1 * ncurses-utils-5.9-88.1 * libncurses5-5.9-88.1 * terminfo-base-5.9-88.1 * libncurses5-debuginfo-5.9-88.1 * libncurses6-5.9-88.1 * ncurses-utils-debuginfo-5.9-88.1 * ncurses-debugsource-5.9-88.1 * tack-debuginfo-5.9-88.1 * ncurses-devel-5.9-88.1 * terminfo-5.9-88.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64) * libncurses5-32bit-5.9-88.1 * ncurses-devel-32bit-5.9-88.1 * ncurses-devel-debuginfo-32bit-5.9-88.1 * libncurses6-32bit-5.9-88.1 * libncurses6-debuginfo-32bit-5.9-88.1 * libncurses5-debuginfo-32bit-5.9-88.1 * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * ncurses-devel-debuginfo-5.9-88.1 * ncurses-debugsource-5.9-88.1 * ncurses-devel-5.9-88.1

References

* bsc#1220061

Cross-

* CVE-2023-45918

CVSS scores:

* CVE-2023-45918 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-45918.html

* https://bugzilla.suse.com/show_bug.cgi?id=1220061

Severity
Announcement ID: SUSE-SU-2024:1132-1
Rating: moderate

Related News