Bug 46768 - icu: Multiple issues (4.2)
icu: Multiple issues (4.2)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.2
All Linux
: P3 normal (vote)
: UCS 4.2-3-errata
Assigned To: Philipp Hahn
Arvid Requate
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2018-04-04 16:54 CEST by Philipp Hahn
Modified: 2018-04-18 14:16 CEST (History)
1 user (show)

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 6.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Philipp Hahn univentionstaff 2018-04-04 16:54:30 CEST
New Debian icu 52.1-8+deb8u7 fixes:
This update addresses the following issue:
* CVE_2017-15422: Fix Persian calendar integer overflow.

CVE-2017-15422 chromium-browser: integer overflow in icu
Comment 1 Philipp Hahn univentionstaff 2018-04-04 17:04:25 CEST
[4.2-3] 0b78db638e Bug #46768: icu_52.1-8+deb8u7
Comment 2 Arvid Requate univentionstaff 2018-04-12 19:23:50 CEST
Advisory is missing issues fixed since 52.1-8+deb8u4:

  * Backport upstream security fix for CVE-2017-14952: double free in
    createMetazoneMappings() (closes: #878840).

  * Backport upstream security fix for CVE-2017-7867 and CVE-2017-7868,
    heap-buffer-overflow in utf8TextAccess.



Otherwise verified:
* Upstream binary imported into errata4.2-3
* No additional UCS patches in 4.2
Comment 3 Philipp Hahn univentionstaff 2018-04-18 06:02:59 CEST
(In reply to Arvid Requate from comment #2)
> Advisory is missing issues fixed since 52.1-8+deb8u4:
> 
>   * Backport upstream security fix for CVE-2017-14952: double free in
>     createMetazoneMappings() (closes: #878840).
> 
>   * Backport upstream security fix for CVE-2017-7867 and CVE-2017-7868,
>     heap-buffer-overflow in utf8TextAccess.

deb8u6 was already imported and released for errata4.2-3:
 <https://forge.univention.org/bugzilla/show_bug.cgi?id=44415>
 <http://errata.software-univention.de/ucs/4.2/247.html>
 <http://xen1.knut.univention.de:8000/packages/source/icu/?since=4.2&before=4.3>

So this is only the one mentioned CVE.
Nothing more to do from my side.
Comment 4 Arvid Requate univentionstaff 2018-04-18 13:44:54 CEST
Ok, thanks!
Comment 5 Arvid Requate univentionstaff 2018-04-18 14:16:02 CEST
<http://errata.software-univention.de/ucs/4.2/335.html>