Oval Definition:oval:org.opensuse.security:def:58981
Revision Date:2020-12-01Version:1
Title:Security update for ncurses (Moderate)
Description:

This update for ncurses fixes the following issues:

Security issues fixed:

- CVE-2017-13728: Fix infinite loop in the next_char function in comp_scan.c (bsc#1056136). - CVE-2017-13730: Fix illegal address access in the function _nc_read_entry_source() (bsc#1056131). - CVE-2017-13733: Fix illegal address access in the fmt_entry function (bsc#1056127). - CVE-2017-13729: Fix illegal address access in the _nc_save_str (bsc#1056132). - CVE-2017-13732: Fix illegal address access in the function dump_uses() (bsc#1056128). - CVE-2017-13731: Fix illegal address access in the function postprocess_termcap() (bsc#1056129).
Family:unixClass:patch
Status:Reference(s):1056127
1056128
1056129
1056131
1056132
1056136
1064232
1076110
1083635
1085042
1086652
1087081
1087200
1089343
1090123
1091171
1094248
1096130
1096480
1096978
1097140
1097551
1098016
1098425
1098435
1099924
1100089
1100416
1100418
1100491
1101557
1102340
1102851
1103097
1103119
1103580
1109465
1112758
1115034
1117473
1119947
1122706
1123482
1123886
1124525
1131886
1132549
1132664
1133375
1133810
1138034
1140868
1142772
1145092
1145665
1145692
1148987
1149323
1152497
1154448
1154456
1154458
1154461
1155945
1157888
1158003
1158004
1158005
1158006
1158007
1160594
1160764
1161181
1161779
1163922
1173991
1174284
1175686
CVE-2014-0004
CVE-2017-13728
CVE-2017-13729
CVE-2017-13730
CVE-2017-13731
CVE-2017-13732
CVE-2017-13733
CVE-2017-18344
CVE-2018-12207
CVE-2018-13053
CVE-2018-13405
CVE-2018-13406
CVE-2018-14734
CVE-2018-16839
CVE-2018-16884
CVE-2018-3620
CVE-2018-3646
CVE-2018-5390
CVE-2018-5391
CVE-2018-5814
CVE-2018-9385
CVE-2019-1010180
CVE-2019-10164
CVE-2019-10208
CVE-2019-11135
CVE-2019-11234
CVE-2019-11235
CVE-2019-11709
CVE-2019-11710
CVE-2019-11711
CVE-2019-11712
CVE-2019-11713
CVE-2019-11714
CVE-2019-11715
CVE-2019-11716
CVE-2019-11717
CVE-2019-11718
CVE-2019-11719
CVE-2019-11720
CVE-2019-11721
CVE-2019-11723
CVE-2019-11724
CVE-2019-11725
CVE-2019-11727
CVE-2019-11728
CVE-2019-11729
CVE-2019-11730
CVE-2019-11733
CVE-2019-11735
CVE-2019-11736
CVE-2019-11738
CVE-2019-11740
CVE-2019-11742
CVE-2019-11743
CVE-2019-11744
CVE-2019-11746
CVE-2019-11747
CVE-2019-11748
CVE-2019-11749
CVE-2019-11750
CVE-2019-11751
CVE-2019-11752
CVE-2019-11753
CVE-2019-13627
CVE-2019-18420
CVE-2019-18421
CVE-2019-18424
CVE-2019-18425
CVE-2019-19577
CVE-2019-19578
CVE-2019-19579
CVE-2019-19580
CVE-2019-19581
CVE-2019-19583
CVE-2019-3813
CVE-2019-9811
CVE-2019-9812
CVE-2019-9928
CVE-2020-15663
CVE-2020-15664
CVE-2020-15670
CVE-2020-7211
CVE-2020-8013
SUSE-SU-2018:0120-1
SUSE-SU-2018:2344-2
SUSE-SU-2019:0230-1
SUSE-SU-2019:0996-1
SUSE-SU-2019:1039-1
SUSE-SU-2019:1783-1
SUSE-SU-2019:2159-1
SUSE-SU-2019:2510-1
SUSE-SU-2019:2620-1
SUSE-SU-2019:2914-1
SUSE-SU-2020:0334-1
SUSE-SU-2020:2544-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND tftp-5.2-lp150.3 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • elfutils-0.168-lp151.4.3 is installed
  • OR elfutils-lang-0.168-lp151.4.3 is installed
  • OR libasm-devel-0.168-lp151.4.3 is installed
  • OR libasm1-0.168-lp151.4.3 is installed
  • OR libasm1-32bit-0.168-lp151.4.3 is installed
  • OR libdw-devel-0.168-lp151.4.3 is installed
  • OR libdw1-0.168-lp151.4.3 is installed
  • OR libdw1-32bit-0.168-lp151.4.3 is installed
  • OR libebl-devel-0.168-lp151.4.3 is installed
  • OR libebl-plugins-0.168-lp151.4.3 is installed
  • OR libebl-plugins-32bit-0.168-lp151.4.3 is installed
  • OR libelf-devel-0.168-lp151.4.3 is installed
  • OR libelf-devel-32bit-0.168-lp151.4.3 is installed
  • OR libelf1-0.168-lp151.4.3 is installed
  • OR libelf1-32bit-0.168-lp151.4.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • libncurses5-5.9-55 is installed
  • OR libncurses5-32bit-5.9-55 is installed
  • OR libncurses6-5.9-55 is installed
  • OR libncurses6-32bit-5.9-55 is installed
  • OR ncurses-5.9-55 is installed
  • OR ncurses-devel-5.9-55 is installed
  • OR ncurses-devel-32bit-5.9-55 is installed
  • OR ncurses-utils-5.9-55 is installed
  • OR tack-5.9-55 is installed
  • OR terminfo-5.9-55 is installed
  • OR terminfo-base-5.9-55 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • kernel-default-4.4.121-92.92 is installed
  • OR kernel-default-base-4.4.121-92.92 is installed
  • OR kernel-default-devel-4.4.121-92.92 is installed
  • OR kernel-devel-4.4.121-92.92 is installed
  • OR kernel-macros-4.4.121-92.92 is installed
  • OR kernel-source-4.4.121-92.92 is installed
  • OR kernel-syms-4.4.121-92.92 is installed
  • OR kgraft-patch-4_4_121-92_92-default-1-3.7 is installed
  • OR kgraft-patch-SLE12-SP2_Update_24-1-3.7 is installed
  • OR lttng-modules-2.7.1-9.4 is installed
  • OR lttng-modules-kmp-default-2.7.1_k4.4.121_92.92-9.4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • gstreamer-plugins-base-1.8.3-13.3 is installed
  • OR gstreamer-plugins-base-lang-1.8.3-13.3 is installed
  • OR libgstallocators-1_0-0-1.8.3-13.3 is installed
  • OR libgstapp-1_0-0-1.8.3-13.3 is installed
  • OR libgstapp-1_0-0-32bit-1.8.3-13.3 is installed
  • OR libgstaudio-1_0-0-1.8.3-13.3 is installed
  • OR libgstaudio-1_0-0-32bit-1.8.3-13.3 is installed
  • OR libgstfft-1_0-0-1.8.3-13.3 is installed
  • OR libgstpbutils-1_0-0-1.8.3-13.3 is installed
  • OR libgstpbutils-1_0-0-32bit-1.8.3-13.3 is installed
  • OR libgstriff-1_0-0-1.8.3-13.3 is installed
  • OR libgstrtp-1_0-0-1.8.3-13.3 is installed
  • OR libgstrtsp-1_0-0-1.8.3-13.3 is installed
  • OR libgstsdp-1_0-0-1.8.3-13.3 is installed
  • OR libgsttag-1_0-0-1.8.3-13.3 is installed
  • OR libgsttag-1_0-0-32bit-1.8.3-13.3 is installed
  • OR libgstvideo-1_0-0-1.8.3-13.3 is installed
  • OR libgstvideo-1_0-0-32bit-1.8.3-13.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • libecpg6-10.9-1.12 is installed
  • OR libpq5-10.9-1.12 is installed
  • OR libpq5-32bit-10.9-1.12 is installed
  • OR postgresql10-10.9-1.12 is installed
  • OR postgresql10-contrib-10.9-1.12 is installed
  • OR postgresql10-docs-10.9-1.12 is installed
  • OR postgresql10-libs-10.9-1.12 is installed
  • OR postgresql10-plperl-10.9-1.12 is installed
  • OR postgresql10-plpython-10.9-1.12 is installed
  • OR postgresql10-pltcl-10.9-1.12 is installed
  • OR postgresql10-server-10.9-1.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • libudisks2-0-2.1.3-1 is installed
  • OR udisks2-2.1.3-1 is installed
  • OR udisks2-lang-2.1.3-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • krb5-appl-1.0.3-3.3 is installed
  • OR krb5-appl-clients-1.0.3-3.3 is installed
  • OR krb5-appl-servers-1.0.3-3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • libpython2_7-1_0-2.7.17-28.42 is installed
  • OR libpython2_7-1_0-32bit-2.7.17-28.42 is installed
  • OR python-2.7.17-28.42 is installed
  • OR python-32bit-2.7.17-28.42 is installed
  • OR python-base-2.7.17-28.42 is installed
  • OR python-base-32bit-2.7.17-28.42 is installed
  • OR python-curses-2.7.17-28.42 is installed
  • OR python-demo-2.7.17-28.42 is installed
  • OR python-devel-2.7.17-28.42 is installed
  • OR python-doc-2.7.17-28.42 is installed
  • OR python-doc-pdf-2.7.17-28.42 is installed
  • OR python-gdbm-2.7.17-28.42 is installed
  • OR python-idle-2.7.17-28.42 is installed
  • OR python-rpm-macros-20200207.5feb6c1-3.19 is installed
  • OR python-tk-2.7.17-28.42 is installed
  • OR python-xml-2.7.17-28.42 is installed
  • OR shared-python-startup-0.1-1.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_155-94_50-default-7-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_17-7-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND clamav-0.100.1-33.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • kernel-firmware-20180525-3 is installed
  • OR ucode-amd-20180525-3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND Package Information
  • postgresql96-9.6.15-3.29 is installed
  • OR postgresql96-contrib-9.6.15-3.29 is installed
  • OR postgresql96-docs-9.6.15-3.29 is installed
  • OR postgresql96-libs-9.6.15-3.29 is installed
  • OR postgresql96-plperl-9.6.15-3.29 is installed
  • OR postgresql96-plpython-9.6.15-3.29 is installed
  • OR postgresql96-pltcl-9.6.15-3.29 is installed
  • OR postgresql96-server-9.6.15-3.29 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND python-Django-1.11.23-3.12 is installed
  • BACK