-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0643
                            ICU vulnerabilities
                               14 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libicu57
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7415 CVE-2016-6293 CVE-2016-0494
                   CVE-2015-4844 CVE-2014-9911 

Reference:         ASB-2016.0110
                   ASB-2016.0004
                   ASB-2015.0103
                   ESB-2015.2662
                   ESB-2015.2661
                   ESB-2015.2660

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3227-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3227-1
March 13, 2017

icu vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS
- - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in ICU.

Software Description:
- - icu: International Components for Unicode library

Details:

It was discovered that ICU incorrectly handled certain memory operations
when processing data. If an application using ICU processed crafted data,
a remote attacker could possibly cause it to crash or potentially execute
arbitrary code with the privileges of the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
  libicu57                        57.1-4ubuntu0.1

Ubuntu 16.04 LTS:
  libicu55                        55.1-7ubuntu0.1

Ubuntu 14.04 LTS:
  libicu52                        52.1-3ubuntu0.5

Ubuntu 12.04 LTS:
  libicu48                        4.8.1.1-3ubuntu0.7

In general, a standard system update will make all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-3227-1
  CVE-2014-9911, CVE-2015-4844, CVE-2016-0494, CVE-2016-6293,
  CVE-2016-7415

Package Information:
  https://launchpad.net/ubuntu/+source/icu/57.1-4ubuntu0.1
  https://launchpad.net/ubuntu/+source/icu/55.1-7ubuntu0.1
  https://launchpad.net/ubuntu/+source/icu/52.1-3ubuntu0.5
  https://launchpad.net/ubuntu/+source/icu/4.8.1.1-3ubuntu0.7

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWMc1zIx+lLeg9Ub1AQibEw//ZudRDNm5YMqEAEGE2TEPQYGW4TmpXfMK
sV8CbvzjL3WE5yR8nNUIuLdnqtMvVDKfB1dHXKrt1RtwB7XZa2nLPemZyU/ZlCBK
Fd1PJYCufWcKfHnhUppJf734xab0EX/G3fK5dlgUyhwYGBnZJuSQPtepx1rXffVl
1yOrFQoaQoFW8o8YEcfAJM/8v94wkusX4yWcM+6B+uyGi168zCUM0q0VdOupVElw
2WbRFFHLooG6YR7QbzRnnOPJcg8Z7fZoZpKEu82Cm8yUy2HJTr6YQiQNWueZl6oF
gk3jUjFNlunupweyrKI32xfEonF07xEXXQkRT6Arzp/jjrQc8P3MB41iYTNRm/00
SENqAiZjOGzuQTPLeI2JPR08AEVKbIuLujLXcAT0NBso+ilZEXCS0ooGMAwI5qBi
IdlbL56jRGZSfTMsCFZUdF5fr/kho49X5HDjEnfAYnTQYFhST8n8+CTQMOZmm9Aj
fDSXhXhIEN42xEPkk4RuhbSCUNTnRBcIkj0ccsQ7ycvfeDkEVz57/YfYVv3BxWV1
DZALkb7pUCAnzkzyvrS9U8h7iCnK2aCZERM00T/qvL4iC5guHF6Q78asyTX5jkmv
riCAO2m2pFxh8VjpMYCVLhzGLy/kPNHDoBbo2g2RxBY3y0YHWV0sbCWG5IUeRoNE
ruJpQuGq99w=
=gVtu
-----END PGP SIGNATURE-----