DSA-3323-1 icu -- security update

Related Vulnerabilities: CVE-2014-6585   CVE-2014-8146   CVE-2014-8147   CVE-2015-4760  

Several vulnerabilities were discovered in the International Components for Unicode (ICU) library. CVE-2014-8146 The Unicode Bidirectional Algorithm implementation does not properly track directionally isolated pieces of text, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly execute arbitrary code via crafted text. CVE-2014-8147 The Unicode Bidirectional Algorithm implementation uses an integer data type that is inconsistent with a header file, which allows remote attackers to cause a denial of service (incorrect malloc followed by invalid free) or possibly execute arbitrary code via crafted text. CVE-2015-4760 The Layout Engine was missing multiple boundary checks. These could lead to buffer overflows and memory corruption. A specially crafted file could cause an application using ICU to parse untrusted font files to crash and, possibly, execute arbitrary code. Additionally, it was discovered that the patch applied to ICU in DSA-3187-1 for CVE-2014-6585 was incomplete, possibly leading to an invalid memory access. This could allow remote attackers to disclose portion of private memory via crafted font files. For the oldstable distribution (wheezy), these problems have been fixed in version 4.8.1.1-12+deb7u3. For the stable distribution (jessie), these problems have been fixed in version 52.1-8+deb8u2. For the testing distribution (stretch), these problems have been fixed in version 52.1-10. For the unstable distribution (sid), these problems have been fixed in version 52.1-10. We recommend that you upgrade your icu packages.

Debian Security Advisory

DSA-3323-1 icu -- security update

Date Reported:
01 Aug 2015
Affected Packages:
icu
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 778511, Bug 784773.
In Mitre's CVE dictionary: CVE-2014-6585, CVE-2014-8146, CVE-2014-8147, CVE-2015-4760.
More information:

Several vulnerabilities were discovered in the International Components for Unicode (ICU) library.

  • CVE-2014-8146

    The Unicode Bidirectional Algorithm implementation does not properly track directionally isolated pieces of text, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly execute arbitrary code via crafted text.

  • CVE-2014-8147

    The Unicode Bidirectional Algorithm implementation uses an integer data type that is inconsistent with a header file, which allows remote attackers to cause a denial of service (incorrect malloc followed by invalid free) or possibly execute arbitrary code via crafted text.

  • CVE-2015-4760

    The Layout Engine was missing multiple boundary checks. These could lead to buffer overflows and memory corruption. A specially crafted file could cause an application using ICU to parse untrusted font files to crash and, possibly, execute arbitrary code.

Additionally, it was discovered that the patch applied to ICU in DSA-3187-1 for CVE-2014-6585 was incomplete, possibly leading to an invalid memory access. This could allow remote attackers to disclose portion of private memory via crafted font files.

For the oldstable distribution (wheezy), these problems have been fixed in version 4.8.1.1-12+deb7u3.

For the stable distribution (jessie), these problems have been fixed in version 52.1-8+deb8u2.

For the testing distribution (stretch), these problems have been fixed in version 52.1-10.

For the unstable distribution (sid), these problems have been fixed in version 52.1-10.

We recommend that you upgrade your icu packages.