Bug 46151

Summary: ncurses: Multiple issues (4.2)
Product: UCS Reporter: Philipp Hahn <hahn>
Component: Security updatesAssignee: Arvid Requate <requate>
Status: CLOSED DUPLICATE QA Contact: Philipp Hahn <hahn>
Severity: normal    
Priority: P5 CC: requate
Version: UCS 4.2   
Target Milestone: UCS 4.2-3-errata   
Hardware: Other   
OS: Linux   
URL: http://metadata.ftp-master.debian.org/changelogs/main/n/ncurses/ncurses_5.9+20140913-1+deb8u2_changelog
What kind of report is it?: Security Issue What type of bug is this?: ---
Who will be affected by this bug?: --- How will those affected feel about the bug?: ---
User Pain: Enterprise Customer affected?:
School Customer affected?: ISV affected?:
Waiting Support: Flags outvoted (downgraded) after PO Review:
Ticket number: Bug group (optional):
Max CVSS v3 score: 7.0 (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

Description Philipp Hahn univentionstaff 2018-01-24 19:32:11 CET
ncurses (5.9+20140913-1+deb8u1) jessie; urgency=medium

* CVE-2017-10684 ncurses: Stack-based buffer overflow in fmt_entry function in dump_entry.c
* CVE-2017-10685 ncurses: Stack-based buffer overflow caused by format string vulnerability in fmt_entry function
* CVE-2017-11112 ncurses: Illegal address access in append_acs function
* CVE-2017-11113 ncurses: Null pointer dereference vulnerability in _nc_parse_entry function
* CVE-2017-13728 ncurses: Infinite loop in the next_char function
* CVE-2017-13729 ncurses: Illegal address access in the _nc_save_str function
* CVE-2017-13730 ncurses: Illegal address access in the function _nc_read_entry_source()
* CVE-2017-13731 ncurses: Illegal address access in the function postprocess_termcap()
* CVE-2017-13732 ncurses: Illegal address access in the function dump_uses()
* CVE-2017-13733 ncurses: Illegal address access in the function fmt_entry
* CVE-2017-13734 ncurses: Illegal address access in the function _nc_safe_strcat
Comment 1 Philipp Hahn univentionstaff 2018-01-25 10:59:36 CET
Mass-import from Debian-Security:
  python -m univention.repong.^Cbmirror -s jessie -r 4.2-3 --override=$HOME/REPOS/repo-ng/mirror/update_ucs42_mirror_from_debian.yml --errata=doc/errata --sql --process=ALL -vvvv --now=201801211553

YAML: git:bd6159834a..449aa5a7cf
Comment 2 Arvid Requate univentionstaff 2018-05-07 19:51:49 CEST

*** This bug has been marked as a duplicate of bug 46152 ***