# Security update for ncurses

Announcement ID: SUSE-SU-2024:1133-1  
Rating: moderate  
References:

  * bsc#1220061

  
Cross-References:

  * CVE-2023-45918

  
CVSS scores:

  * CVE-2023-45918 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

  
Affected Products:

  * Basesystem Module 15-SP5
  * Development Tools Module 15-SP5
  * Legacy Module 15-SP5
  * openSUSE Leap 15.5
  * openSUSE Leap Micro 5.3
  * openSUSE Leap Micro 5.4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Micro for Rancher 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for ncurses fixes the following issues:

  * CVE-2023-45918: Fixed NULL pointer dereference via corrupted xterm-256color
    file (bsc#1220061).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2024-1133=1

  * openSUSE Leap Micro 5.4  
    zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1133=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1133=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-1133=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-1133=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-1133=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-1133=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-1133=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1133=1

  * Development Tools Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-1133=1

  * Legacy Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-1133=1

  * SUSE Linux Enterprise Micro 5.1  
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-1133=1

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1133=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1133=1

## Package List:

  * openSUSE Leap Micro 5.3 (aarch64 x86_64)
    * terminfo-base-6.1-150000.5.24.1
    * ncurses-debugsource-6.1-150000.5.24.1
    * libncurses6-6.1-150000.5.24.1
    * ncurses-utils-6.1-150000.5.24.1
    * terminfo-6.1-150000.5.24.1
    * libncurses6-debuginfo-6.1-150000.5.24.1
    * ncurses-utils-debuginfo-6.1-150000.5.24.1
  * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    * terminfo-base-6.1-150000.5.24.1
    * ncurses-debugsource-6.1-150000.5.24.1
    * libncurses6-6.1-150000.5.24.1
    * ncurses-utils-6.1-150000.5.24.1
    * terminfo-6.1-150000.5.24.1
    * libncurses6-debuginfo-6.1-150000.5.24.1
    * ncurses-utils-debuginfo-6.1-150000.5.24.1
  * openSUSE Leap 15.5 (x86_64)
    * ncurses-devel-32bit-debuginfo-6.1-150000.5.24.1
    * libncurses5-32bit-debuginfo-6.1-150000.5.24.1
    * ncurses5-devel-32bit-6.1-150000.5.24.1
    * libncurses5-32bit-6.1-150000.5.24.1
    * ncurses-devel-32bit-6.1-150000.5.24.1
    * libncurses6-32bit-debuginfo-6.1-150000.5.24.1
    * libncurses6-32bit-6.1-150000.5.24.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * ncurses-devel-6.1-150000.5.24.1
    * ncurses5-devel-6.1-150000.5.24.1
    * tack-debuginfo-6.1-150000.5.24.1
    * terminfo-base-6.1-150000.5.24.1
    * ncurses-debugsource-6.1-150000.5.24.1
    * tack-6.1-150000.5.24.1
    * libncurses6-6.1-150000.5.24.1
    * libncurses5-6.1-150000.5.24.1
    * ncurses-utils-6.1-150000.5.24.1
    * libncurses5-debuginfo-6.1-150000.5.24.1
    * ncurses-utils-debuginfo-6.1-150000.5.24.1
    * ncurses-devel-debuginfo-6.1-150000.5.24.1
    * terminfo-iterm-6.1-150000.5.24.1
    * terminfo-screen-6.1-150000.5.24.1
    * terminfo-6.1-150000.5.24.1
    * libncurses6-debuginfo-6.1-150000.5.24.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * terminfo-base-6.1-150000.5.24.1
    * ncurses-debugsource-6.1-150000.5.24.1
    * libncurses6-6.1-150000.5.24.1
    * ncurses-utils-6.1-150000.5.24.1
    * terminfo-6.1-150000.5.24.1
    * libncurses6-debuginfo-6.1-150000.5.24.1
    * ncurses-utils-debuginfo-6.1-150000.5.24.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * terminfo-base-6.1-150000.5.24.1
    * ncurses-debugsource-6.1-150000.5.24.1
    * libncurses6-6.1-150000.5.24.1
    * ncurses-utils-6.1-150000.5.24.1
    * terminfo-6.1-150000.5.24.1
    * libncurses6-debuginfo-6.1-150000.5.24.1
    * ncurses-utils-debuginfo-6.1-150000.5.24.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * terminfo-base-6.1-150000.5.24.1
    * ncurses-debugsource-6.1-150000.5.24.1
    * libncurses6-6.1-150000.5.24.1
    * ncurses-utils-6.1-150000.5.24.1
    * terminfo-6.1-150000.5.24.1
    * libncurses6-debuginfo-6.1-150000.5.24.1
    * ncurses-utils-debuginfo-6.1-150000.5.24.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * terminfo-base-6.1-150000.5.24.1
    * ncurses-debugsource-6.1-150000.5.24.1
    * libncurses6-6.1-150000.5.24.1
    * ncurses-utils-6.1-150000.5.24.1
    * terminfo-6.1-150000.5.24.1
    * libncurses6-debuginfo-6.1-150000.5.24.1
    * ncurses-utils-debuginfo-6.1-150000.5.24.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
    * terminfo-base-6.1-150000.5.24.1
    * ncurses-debugsource-6.1-150000.5.24.1
    * libncurses6-6.1-150000.5.24.1
    * ncurses-utils-6.1-150000.5.24.1
    * terminfo-6.1-150000.5.24.1
    * libncurses6-debuginfo-6.1-150000.5.24.1
    * ncurses-utils-debuginfo-6.1-150000.5.24.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * ncurses-devel-6.1-150000.5.24.1
    * terminfo-base-6.1-150000.5.24.1
    * tack-debuginfo-6.1-150000.5.24.1
    * ncurses-debugsource-6.1-150000.5.24.1
    * tack-6.1-150000.5.24.1
    * libncurses6-6.1-150000.5.24.1
    * ncurses-utils-6.1-150000.5.24.1
    * ncurses-utils-debuginfo-6.1-150000.5.24.1
    * ncurses-devel-debuginfo-6.1-150000.5.24.1
    * terminfo-iterm-6.1-150000.5.24.1
    * terminfo-screen-6.1-150000.5.24.1
    * terminfo-6.1-150000.5.24.1
    * libncurses6-debuginfo-6.1-150000.5.24.1
  * Basesystem Module 15-SP5 (x86_64)
    * libncurses6-32bit-debuginfo-6.1-150000.5.24.1
    * libncurses6-32bit-6.1-150000.5.24.1
  * Development Tools Module 15-SP5 (x86_64)
    * ncurses-devel-32bit-debuginfo-6.1-150000.5.24.1
    * ncurses-devel-32bit-6.1-150000.5.24.1
  * Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * ncurses-debugsource-6.1-150000.5.24.1
    * libncurses5-debuginfo-6.1-150000.5.24.1
    * ncurses5-devel-6.1-150000.5.24.1
    * libncurses5-6.1-150000.5.24.1
  * Legacy Module 15-SP5 (x86_64)
    * libncurses5-32bit-debuginfo-6.1-150000.5.24.1
    * libncurses5-32bit-6.1-150000.5.24.1
  * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    * terminfo-base-6.1-150000.5.24.1
    * ncurses-debugsource-6.1-150000.5.24.1
    * libncurses6-6.1-150000.5.24.1
    * ncurses-utils-6.1-150000.5.24.1
    * terminfo-6.1-150000.5.24.1
    * libncurses6-debuginfo-6.1-150000.5.24.1
    * ncurses-utils-debuginfo-6.1-150000.5.24.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    * terminfo-base-6.1-150000.5.24.1
    * ncurses-debugsource-6.1-150000.5.24.1
    * libncurses6-6.1-150000.5.24.1
    * ncurses-utils-6.1-150000.5.24.1
    * terminfo-6.1-150000.5.24.1
    * libncurses6-debuginfo-6.1-150000.5.24.1
    * ncurses-utils-debuginfo-6.1-150000.5.24.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    * terminfo-base-6.1-150000.5.24.1
    * ncurses-debugsource-6.1-150000.5.24.1
    * libncurses6-6.1-150000.5.24.1
    * ncurses-utils-6.1-150000.5.24.1
    * terminfo-6.1-150000.5.24.1
    * libncurses6-debuginfo-6.1-150000.5.24.1
    * ncurses-utils-debuginfo-6.1-150000.5.24.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-45918.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1220061

SUSE: 2024:1133-1 moderate: ncurses

April 8, 2024
* bsc#1220061 Cross-References: * CVE-2023-45918

Summary

## This update for ncurses fixes the following issues: * CVE-2023-45918: Fixed NULL pointer dereference via corrupted xterm-256color file (bsc#1220061). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap Micro 5.3 zypper in -t patch openSUSE-Leap-Micro-5.3-2024-1133=1 * openSUSE Leap Micro 5.4 zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1133=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-1133=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-1133=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-1133=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-1133=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-1133=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-1133=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1133=1 * Development Tools Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-1133=1 * Legacy Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-1133=1 * SUSE Linux Enterprise Micro 5.1 zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-1133=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1133=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1133=1 ## Package List: * openSUSE Leap Micro 5.3 (aarch64 x86_64) * terminfo-base-6.1-150000.5.24.1 * ncurses-debugsource-6.1-150000.5.24.1 * libncurses6-6.1-150000.5.24.1 * ncurses-utils-6.1-150000.5.24.1 * terminfo-6.1-150000.5.24.1 * libncurses6-debuginfo-6.1-150000.5.24.1 * ncurses-utils-debuginfo-6.1-150000.5.24.1 * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64) * terminfo-base-6.1-150000.5.24.1 * ncurses-debugsource-6.1-150000.5.24.1 * libncurses6-6.1-150000.5.24.1 * ncurses-utils-6.1-150000.5.24.1 * terminfo-6.1-150000.5.24.1 * libncurses6-debuginfo-6.1-150000.5.24.1 * ncurses-utils-debuginfo-6.1-150000.5.24.1 * openSUSE Leap 15.5 (x86_64) * ncurses-devel-32bit-debuginfo-6.1-150000.5.24.1 * libncurses5-32bit-debuginfo-6.1-150000.5.24.1 * ncurses5-devel-32bit-6.1-150000.5.24.1 * libncurses5-32bit-6.1-150000.5.24.1 * ncurses-devel-32bit-6.1-150000.5.24.1 * libncurses6-32bit-debuginfo-6.1-150000.5.24.1 * libncurses6-32bit-6.1-150000.5.24.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * ncurses-devel-6.1-150000.5.24.1 * ncurses5-devel-6.1-150000.5.24.1 * tack-debuginfo-6.1-150000.5.24.1 * terminfo-base-6.1-150000.5.24.1 * ncurses-debugsource-6.1-150000.5.24.1 * tack-6.1-150000.5.24.1 * libncurses6-6.1-150000.5.24.1 * libncurses5-6.1-150000.5.24.1 * ncurses-utils-6.1-150000.5.24.1 * libncurses5-debuginfo-6.1-150000.5.24.1 * ncurses-utils-debuginfo-6.1-150000.5.24.1 * ncurses-devel-debuginfo-6.1-150000.5.24.1 * terminfo-iterm-6.1-150000.5.24.1 * terminfo-screen-6.1-150000.5.24.1 * terminfo-6.1-150000.5.24.1 * libncurses6-debuginfo-6.1-150000.5.24.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * terminfo-base-6.1-150000.5.24.1 * ncurses-debugsource-6.1-150000.5.24.1 * libncurses6-6.1-150000.5.24.1 * ncurses-utils-6.1-150000.5.24.1 * terminfo-6.1-150000.5.24.1 * libncurses6-debuginfo-6.1-150000.5.24.1 * ncurses-utils-debuginfo-6.1-150000.5.24.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * terminfo-base-6.1-150000.5.24.1 * ncurses-debugsource-6.1-150000.5.24.1 * libncurses6-6.1-150000.5.24.1 * ncurses-utils-6.1-150000.5.24.1 * terminfo-6.1-150000.5.24.1 * libncurses6-debuginfo-6.1-150000.5.24.1 * ncurses-utils-debuginfo-6.1-150000.5.24.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * terminfo-base-6.1-150000.5.24.1 * ncurses-debugsource-6.1-150000.5.24.1 * libncurses6-6.1-150000.5.24.1 * ncurses-utils-6.1-150000.5.24.1 * terminfo-6.1-150000.5.24.1 * libncurses6-debuginfo-6.1-150000.5.24.1 * ncurses-utils-debuginfo-6.1-150000.5.24.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * terminfo-base-6.1-150000.5.24.1 * ncurses-debugsource-6.1-150000.5.24.1 * libncurses6-6.1-150000.5.24.1 * ncurses-utils-6.1-150000.5.24.1 * terminfo-6.1-150000.5.24.1 * libncurses6-debuginfo-6.1-150000.5.24.1 * ncurses-utils-debuginfo-6.1-150000.5.24.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64) * terminfo-base-6.1-150000.5.24.1 * ncurses-debugsource-6.1-150000.5.24.1 * libncurses6-6.1-150000.5.24.1 * ncurses-utils-6.1-150000.5.24.1 * terminfo-6.1-150000.5.24.1 * libncurses6-debuginfo-6.1-150000.5.24.1 * ncurses-utils-debuginfo-6.1-150000.5.24.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * ncurses-devel-6.1-150000.5.24.1 * terminfo-base-6.1-150000.5.24.1 * tack-debuginfo-6.1-150000.5.24.1 * ncurses-debugsource-6.1-150000.5.24.1 * tack-6.1-150000.5.24.1 * libncurses6-6.1-150000.5.24.1 * ncurses-utils-6.1-150000.5.24.1 * ncurses-utils-debuginfo-6.1-150000.5.24.1 * ncurses-devel-debuginfo-6.1-150000.5.24.1 * terminfo-iterm-6.1-150000.5.24.1 * terminfo-screen-6.1-150000.5.24.1 * terminfo-6.1-150000.5.24.1 * libncurses6-debuginfo-6.1-150000.5.24.1 * Basesystem Module 15-SP5 (x86_64) * libncurses6-32bit-debuginfo-6.1-150000.5.24.1 * libncurses6-32bit-6.1-150000.5.24.1 * Development Tools Module 15-SP5 (x86_64) * ncurses-devel-32bit-debuginfo-6.1-150000.5.24.1 * ncurses-devel-32bit-6.1-150000.5.24.1 * Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64) * ncurses-debugsource-6.1-150000.5.24.1 * libncurses5-debuginfo-6.1-150000.5.24.1 * ncurses5-devel-6.1-150000.5.24.1 * libncurses5-6.1-150000.5.24.1 * Legacy Module 15-SP5 (x86_64) * libncurses5-32bit-debuginfo-6.1-150000.5.24.1 * libncurses5-32bit-6.1-150000.5.24.1 * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64) * terminfo-base-6.1-150000.5.24.1 * ncurses-debugsource-6.1-150000.5.24.1 * libncurses6-6.1-150000.5.24.1 * ncurses-utils-6.1-150000.5.24.1 * terminfo-6.1-150000.5.24.1 * libncurses6-debuginfo-6.1-150000.5.24.1 * ncurses-utils-debuginfo-6.1-150000.5.24.1 * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64) * terminfo-base-6.1-150000.5.24.1 * ncurses-debugsource-6.1-150000.5.24.1 * libncurses6-6.1-150000.5.24.1 * ncurses-utils-6.1-150000.5.24.1 * terminfo-6.1-150000.5.24.1 * libncurses6-debuginfo-6.1-150000.5.24.1 * ncurses-utils-debuginfo-6.1-150000.5.24.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64) * terminfo-base-6.1-150000.5.24.1 * ncurses-debugsource-6.1-150000.5.24.1 * libncurses6-6.1-150000.5.24.1 * ncurses-utils-6.1-150000.5.24.1 * terminfo-6.1-150000.5.24.1 * libncurses6-debuginfo-6.1-150000.5.24.1 * ncurses-utils-debuginfo-6.1-150000.5.24.1

References

* bsc#1220061

Cross-

* CVE-2023-45918

CVSS scores:

* CVE-2023-45918 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Affected Products:

* Basesystem Module 15-SP5

* Development Tools Module 15-SP5

* Legacy Module 15-SP5

* openSUSE Leap 15.5

* openSUSE Leap Micro 5.3

* openSUSE Leap Micro 5.4

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Micro 5.1

* SUSE Linux Enterprise Micro 5.2

* SUSE Linux Enterprise Micro 5.3

* SUSE Linux Enterprise Micro 5.4

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Micro for Rancher 5.2

* SUSE Linux Enterprise Micro for Rancher 5.3

* SUSE Linux Enterprise Micro for Rancher 5.4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-45918.html

* https://bugzilla.suse.com/show_bug.cgi?id=1220061

Severity
Announcement ID: SUSE-SU-2024:1133-1
Rating: moderate

Related News