UbuntuUpdates.org

Package "icu"

Name: icu

Description:

This package is just an umbrella for a group of other packages, it has no description.
Description samples from packages in group:

  • Development utilities for International Components for Unicode
  • API documentation for ICU classes and functions
  • Development files for International Components for Unicode
  • International Components for Unicode

Latest version: 52.1-3ubuntu0.8
Release: trusty (14.04)
Level: security
Repository: main

Links



Other versions of "icu" in Trusty

Repository Area Version
base main 52.1-3
updates main 52.1-3ubuntu0.8

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 52.1-3ubuntu0.3 2015-05-11 16:06:31 UTC

  icu (52.1-3ubuntu0.3) trusty-security; urgency=medium

  * SECURITY UPDATE: heap overflow via incorrect isolateCount
    - debian/patches/CVE-2015-8146.patch: check for valid isolateCount in
      source/common/ubidi.c.
    - CVE-2015-8146
  * SECURITY UPDATE: integer overflow via incorrect state size
    - debian/patches/CVE-2015-8147.patch: change state to int32_t in
      source/common/ubidiimp.h.
    - CVE-2015-8147

 -- Marc Deslauriers <email address hidden> Fri, 08 May 2015 08:49:45 -0400

Source diff to previous version

Version: 52.1-3ubuntu0.2 2015-03-05 14:06:27 UTC

  icu (52.1-3ubuntu0.2) trusty-security; urgency=medium

  * SECURITY UPDATE: information disclosure via incorrect font file parsing
    - debian/patches/CVE-2014-65xx.patch: add checks to
      source/layout/ContextualSubstSubtables.cpp,
      source/layout/CursiveAttachmentSubtables.cpp,
      source/layout/Features.cpp,
      source/layout/LETableReference.h,
      source/layout/LigatureSubstSubtables.cpp,
      source/layout/MultipleSubstSubtables.cpp.
    - CVE-2014-6585
    - CVE-2014-6591
  * SECURITY UPDATE: denial of service or possible code execution in
    regular expressions
    - debian/patches/CVE-2014-7923.patch: add limits to
      source/i18n/regexcmp.cpp, add test to
      source/test/testdata/regextst.txt.
    - CVE-2014-7923
  * SECURITY UPDATE: denial of service or possible code execution in
    regular expressions
    - debian/patches/CVE-2014-7926.patch: fix incorrect optimization in
      source/i18n/regexcmp.cpp, fix comment in source/i18n/regexcmp.h,
      add test to source/test/testdata/regextst.txt.
    - CVE-2014-7926
  * SECURITY UPDATE: denial of service or possible code execution via
    uninitialized memory in the collator implementation
    - debian/patches/CVE-2014-7940.patch: properly handle memory in
      source/i18n/ucol.cpp.
    - CVE-2014-7940
  * SECURITY UPDATE: denial of service via incorrect pattern size limits
    - debian/patches/CVE-2014-9654.patch: check limits in
      source/common/unicode/utypes.h, source/common/utypes.c,
      source/i18n/regexcmp.cpp, source/i18n/regexcmp.h,
      source/i18n/regeximp.h, added test to
      source/test/intltest/regextst.cpp, source/test/intltest/regextst.h.
    - CVE-2014-9654
  * debian/patches/two-digit-year-test.patch: fix FTBFS caused by known
    test suite failure.
 -- Marc Deslauriers <email address hidden> Wed, 04 Mar 2015 11:30:28 -0500

CVE-2014-6585 Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors reelat
CVE-2014-6591 Unspecified vulnerability in the Java SE component in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality v
CVE-2014-7923 The Regular Expressions package in International Components for Unicode (ICU) 52 before SVN revision 292944, as used in Google Chrome before 40.0.221
CVE-2014-7926 The Regular Expressions package in International Components for Unicode (ICU) 52 before SVN revision 292944, as used in Google Chrome before 40.0.221
CVE-2014-7940 The collator implementation in i18n/ucol.cpp in International Components for Unicode (ICU) 52 through SVN revision 293126, as used in Google Chrome b



About   -   Send Feedback to @ubuntu_updates