Bug 46140 - libonig: Multiple issues (4.2)
libonig: Multiple issues (4.2)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.2
Other Linux
: P5 normal (vote)
: UCS 4.2-3-errata
Assigned To: Philipp Hahn
Arvid Requate
http://metadata.ftp-master.debian.org...
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2018-01-24 19:15 CET by Philipp Hahn
Modified: 2018-05-08 14:56 CEST (History)
1 user (show)

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 6.5 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Philipp Hahn univentionstaff 2018-01-24 19:15:18 CET
libonig (5.9.5-3.2+deb8u1) jessie; urgency=medium

* CVE-2017-9224 oniguruma: Out-of-bounds stack read in match_at() during regular expression searching
* CVE-2017-9226 oniguruma: Heap buffer overflow in next_state_val() during regular expression compilation
* CVE-2017-9227 oniguruma: Out-of-bounds stack read in mbc_enc_len() during regular expression searching
* CVE-2017-9228 oniguruma: Out-of-bounds heap write in bitset_set_range()
* CVE-2017-9229 oniguruma: Invalid pointer dereference in left_adjust_char_head()
Comment 1 Philipp Hahn univentionstaff 2018-01-25 10:59:35 CET
Mass-import from Debian-Security:
  python -m univention.repong.^Cbmirror -s jessie -r 4.2-3 --override=$HOME/REPOS/repo-ng/mirror/update_ucs42_mirror_from_debian.yml --errata=doc/errata --sql --process=ALL -vvvv --now=201801211553

YAML: git:bd6159834a..449aa5a7cf
Comment 2 Quality Assurance univentionstaff 2018-05-04 16:54:52 CEST
--- mirror/ftp/4.2/unmaintained/4.2-0/source/libonig_5.9.5-3.2.dsc
+++ apt/ucs_4.2-0-errata4.2-3/source/libonig_5.9.5-3.2+deb8u1.dsc
@@ -1,3 +1,13 @@
+5.9.5-3.2+deb8u1 [Sun, 02 Jul 2017 14:28:34 +0200] Jörg Frings-Fürst <debian@jff-webhosting.net>:
+
+  * New debian/patches/0500-CVE-2017-922[4-9].patch:
+    - Cherrypicked from upstream to correct:
+      + CVE-2017-9224 (Closes: #863312)
+      + CVE-2017-9226 (Closes: #863314)
+      + CVE-2017-9227 (Closes: #863315)
+      + CVE-2017-9228 (Closes: #863316)
+      + CVE-2017-9229 (Closes: #863318)
+
 5.9.5-3.2 [Sun, 28 Dec 2014 12:11:12 +0100] Ivo De Decker <ivodd@debian.org>:
 
   * Non-maintainer upload.
Comment 3 Arvid Requate univentionstaff 2018-05-07 11:11:54 CEST
* No UCS specific patches
* Binary package update Ok
* Advisory Ok
Comment 4 Arvid Requate univentionstaff 2018-05-08 14:56:46 CEST
<http://errata.software-univention.de/ucs/4.2/349.html>