Lucene search

K
suseSuseOPENSUSE-SU-2018:1422-1
HistoryMay 25, 2018 - 11:33 a.m.

Security update for icu (moderate)

2018-05-2511:33:28
lists.opensuse.org
269

0.032 Low

EPSS

Percentile

90.2%

icu was updated to fix two security issues.

These security issues were fixed:

  • CVE-2014-8147: The resolveImplicitLevels function in common/ubidi.c in
    the Unicode Bidirectional Algorithm implementation in ICU4C in
    International Components for Unicode (ICU) used an integer data type
    that is inconsistent with a header file, which allowed remote attackers
    to cause a denial of service (incorrect malloc followed by invalid free)
    or possibly execute arbitrary code via crafted text (bsc#929629).
  • CVE-2014-8146: The resolveImplicitLevels function in common/ubidi.c in
    the Unicode Bidirectional Algorithm implementation in ICU4C in
    International Components for Unicode (ICU) did not properly track
    directionally isolated pieces of text, which allowed remote attackers to
    cause a denial of service (heap-based buffer overflow) or possibly
    execute arbitrary code via crafted text (bsc#929629).
  • CVE-2016-6293: The uloc_acceptLanguageFromHTTP function in
    common/uloc.cpp in International Components for Unicode (ICU) for C/C++
    did not ensure that there is a ‘\0’ character at the end of a certain
    temporary array, which allowed remote attackers to cause a denial of
    service (out-of-bounds read) or possibly have unspecified other impact
    via a call with a long httpAcceptLanguage argument (bsc#990636).
  • CVE-2017-7868: International Components for Unicode (ICU) for C/C++
    2017-02-13 has an out-of-bounds write caused by a heap-based buffer
    overflow related to the utf8TextAccess function in common/utext.cpp and
    the utext_moveIndex32* function (bsc#1034674)
  • CVE-2017-7867: International Components for Unicode (ICU) for C/C++
    2017-02-13 has an out-of-bounds write caused by a heap-based buffer
    overflow related to the utf8TextAccess function in common/utext.cpp and
    the utext_setNativeIndex* function (bsc#1034678)
  • CVE-2017-14952: Double free in i18n/zonemeta.cpp in International
    Components for Unicode (ICU) for C/C++ allowed remote attackers to
    execute arbitrary code via a crafted string, aka a "redundant UVector
    entry clean up function call" issue (bnc#1067203)
  • CVE-2017-17484: The ucnv_UTF8FromUTF8 function in ucnv_u8.cpp in
    International Components for Unicode (ICU) for C/C++ mishandled
    ucnv_convertEx calls for UTF-8 to UTF-8 conversion, which allowed remote
    attackers to cause a denial of service (stack-based buffer overflow and
    application crash) or possibly have unspecified other impact via a
    crafted string, as demonstrated by ZNC (bnc#1072193)
  • CVE-2017-15422: An integer overflow in icu during persian calendar date
    processing could lead to incorrect years shown (bnc#1077999)

This update was imported from the SUSE:SLE-12:Update update project.