Bug 46151 - ncurses: Multiple issues (4.2)
ncurses: Multiple issues (4.2)
Status: CLOSED DUPLICATE of bug 46152
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.2
Other Linux
: P5 normal (vote)
: UCS 4.2-3-errata
Assigned To: Arvid Requate
Philipp Hahn
http://metadata.ftp-master.debian.org...
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2018-01-24 19:32 CET by Philipp Hahn
Modified: 2018-05-14 10:43 CEST (History)
1 user (show)

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 7.0 (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Philipp Hahn univentionstaff 2018-01-24 19:32:11 CET
ncurses (5.9+20140913-1+deb8u1) jessie; urgency=medium

* CVE-2017-10684 ncurses: Stack-based buffer overflow in fmt_entry function in dump_entry.c
* CVE-2017-10685 ncurses: Stack-based buffer overflow caused by format string vulnerability in fmt_entry function
* CVE-2017-11112 ncurses: Illegal address access in append_acs function
* CVE-2017-11113 ncurses: Null pointer dereference vulnerability in _nc_parse_entry function
* CVE-2017-13728 ncurses: Infinite loop in the next_char function
* CVE-2017-13729 ncurses: Illegal address access in the _nc_save_str function
* CVE-2017-13730 ncurses: Illegal address access in the function _nc_read_entry_source()
* CVE-2017-13731 ncurses: Illegal address access in the function postprocess_termcap()
* CVE-2017-13732 ncurses: Illegal address access in the function dump_uses()
* CVE-2017-13733 ncurses: Illegal address access in the function fmt_entry
* CVE-2017-13734 ncurses: Illegal address access in the function _nc_safe_strcat
Comment 1 Philipp Hahn univentionstaff 2018-01-25 10:59:36 CET
Mass-import from Debian-Security:
  python -m univention.repong.^Cbmirror -s jessie -r 4.2-3 --override=$HOME/REPOS/repo-ng/mirror/update_ucs42_mirror_from_debian.yml --errata=doc/errata --sql --process=ALL -vvvv --now=201801211553

YAML: git:bd6159834a..449aa5a7cf
Comment 2 Arvid Requate univentionstaff 2018-05-07 19:51:49 CEST

*** This bug has been marked as a duplicate of bug 46152 ***