You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa icu

Sigurnosni nedostaci programskog paketa icu

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2522-1
March 05, 2015

icu vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.10
– Ubuntu 14.04 LTS
– Ubuntu 12.04 LTS

Summary:

ICU could be made to crash or run programs as your login if it processed
specially crafted data.

Software Description:
– icu: International Components for Unicode library

Details:

It was discovered that ICU incorrectly handled memory operations when
processing fonts. If an application using ICU processed crafted data, an
attacker could cause it to crash or potentially execute arbitrary code with
the privileges of the user invoking the program. This issue only affected
Ubuntu 12.04 LTS. (CVE-2013-1569, CVE-2013-2383, CVE-2013-2384,
CVE-2013-2419)

It was discovered that ICU incorrectly handled memory operations when
processing fonts. If an application using ICU processed crafted data, an
attacker could cause it to crash or potentially execute arbitrary code with
the privileges of the user invoking the program. (CVE-2014-6585,
CVE-2014-6591)

It was discovered that ICU incorrectly handled memory operations when
processing regular expressions. If an application using ICU processed
crafted data, an attacker could cause it to crash or potentially execute
arbitrary code with the privileges of the user invoking the program.
(CVE-2014-7923, CVE-2014-7926, CVE-2014-9654)

It was discovered that ICU collator implementation incorrectly handled
memory operations. If an application using ICU processed crafted data, an
attacker could cause it to crash or potentially execute arbitrary code with
the privileges of the user invoking the program. (CVE-2014-7940)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
libicu52 52.1-6ubuntu0.2

Ubuntu 14.04 LTS:
libicu52 52.1-3ubuntu0.2

Ubuntu 12.04 LTS:
libicu48 4.8.1.1-3ubuntu0.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2522-1
CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2419,
CVE-2014-6585, CVE-2014-6591, CVE-2014-7923, CVE-2014-7926,
CVE-2014-7940, CVE-2014-9654

Package Information:
https://launchpad.net/ubuntu/+source/icu/52.1-6ubuntu0.2
https://launchpad.net/ubuntu/+source/icu/52.1-3ubuntu0.2
https://launchpad.net/ubuntu/+source/icu/4.8.1.1-3ubuntu0.3

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=PF6e
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2015-03-0026-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa bind

Otkriven je sigurnosni nedostatak u programskom paketu bind za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje prekid izvođenja programskog...

Close