Bug 46618 - ncurses: Multiple issues (4.3)
ncurses: Multiple issues (4.3)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.3
All Linux
: P3 normal (vote)
: UCS 4.3-0-errata
Assigned To: Philipp Hahn
Arvid Requate
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2018-03-13 16:38 CET by Philipp Hahn
Modified: 2018-05-16 17:03 CEST (History)
1 user (show)

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 2.5 (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Philipp Hahn univentionstaff 2018-03-13 16:38:29 CET
New Debian ncurses 6.0+20161126-1+deb9u2 fixes:
This update addresses the following issue(s):
* Stack-based buffer overflow in the _nc_write_entry function in
  tinfo/write_entry.c allows attackers to cause a denial of service
  (application crash) or possibly execute arbitrary code via a crafted
  terminfo file, as demonstrated by tic. (CVE-2017-16879)

CVE-2017-16879 ncurses: Stack-based buffer overflow in the _nc_write_entry function
Comment 1 Philipp Hahn univentionstaff 2018-03-13 17:40:48 CET
[4.3-0] cd5a7463c9 Bug #46618: ncurses_6.0+20161126-1+deb9u2
Comment 2 Quality Assurance univentionstaff 2018-05-04 16:43:33 CEST
--- mirror/ftp/4.3/unmaintained/4.3-0/source/ncurses_6.0+20161126-1+deb9u1.dsc
+++ apt/ucs_4.3-0-errata4.3-0/source/ncurses_6.0+20161126-1+deb9u2.dsc
@@ -1,3 +1,9 @@
+6.0+20161126-1+deb9u2 [Thu, 28 Dec 2017 10:47:33 +0100] Sven Joachim <svenjoac@gmx.de>:
+
+  * Cherry-pick upstream fix from the 20171125 patchlevel to fix
+    a buffer overflow in the _nc_write_entry function
+    (CVE-2017-16879, Closes: #882620).
+
 6.0+20161126-1+deb9u1 [Thu, 07 Sep 2017 19:05:43 +0200] Sven Joachim <svenjoac@gmx.de>:
 
   * Cherry-pick upstream fixes from the 20170701 and 20170708 patchlevels
Comment 3 Arvid Requate univentionstaff 2018-05-15 10:45:12 CEST
* No UCS specific patches
* Comparison to previously shipped version ok
* Binary package update Ok
* Advisory Ok
Comment 4 Arvid Requate univentionstaff 2018-05-16 17:03:59 CEST
<http://errata.software-univention.de/ucs/4.3/60.html>