-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2810
                            icu security update
                             28 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           icu
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7415 CVE-2016-6293 CVE-2016-0494
                   CVE-2015-4844 CVE-2015-2632 CVE-2014-9911

Reference:         ASB-2016.0004
                   ASB-2015.0103
                   ASB-2015.0070

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3725

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3725-1                   security@debian.org
https://www.debian.org/security/                            Luciano Bello
November 27, 2016                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : icu
CVE ID         : CVE-2014-9911 CVE-2015-2632 CVE-2015-4844 CVE-2016-0494 
                 CVE-2016-6293 CVE-2016-7415
Debian Bug     : 838694

Several vulnerabilities were discovered in the International Components
for Unicode (ICU) library.

CVE-2014-9911

    Michele Spagnuolo discovered a buffer overflow vulnerability which
    might allow remote attackers to cause a denial of service or possibly
    execute arbitrary code via crafted text.

CVE-2015-2632

    An integer overflow vulnerability might lead into a denial of service
    or disclosure of portion of application memory if an attacker has
    control on the input file.

CVE-2015-4844

    Buffer overflow vulnerabilities might allow an attacker with control
    on the font file to perform a denial of service attacker or,
    possibly, execute arbitrary code.

CVE-2016-0494

    Integer signedness issues were introduced as part of the
    CVE-2015-4844 fix.

CVE-2016-6293

    A buffer overflow might allow an attacker to perform a denial of
    service or disclosure of portion of application memory.

CVE-2016-7415

    A stack-based buffer overflow might allow an attacker with control on
    the locale string to perform a denial of service and, possibly,
    execute arbitrary code.

For the stable distribution (jessie), these problems have been fixed in
version 52.1-8+deb8u4.

For the unstable distribution (sid), these problems have been fixed in
version 57.1-5.

We recommend that you upgrade your icu packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=vHKf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0rIu
-----END PGP SIGNATURE-----