Security update for icu

Announcement ID: SUSE-SU-2018:1401-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-6293 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-14952 ( SUSE ): 5.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2017-14952 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-15422 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2017-15422 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-17484 ( SUSE ): 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2017-17484 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-7867 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-7867 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-7868 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-7868 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Magnum Orchestration 7
  • SUSE Container as a Service Platform 1.0
  • SUSE Container as a Service Platform 2.0
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3
  • SUSE OpenStack Cloud 6
  • SUSE OpenStack Cloud 7

An update that solves eight vulnerabilities can now be installed.

Description:

icu was updated to fix two security issues.

These security issues were fixed: - CVE-2014-8147: The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C in International Components for Unicode (ICU) used an integer data type that is inconsistent with a header file, which allowed remote attackers to cause a denial of service (incorrect malloc followed by invalid free) or possibly execute arbitrary code via crafted text (bsc#929629). - CVE-2014-8146: The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C in International Components for Unicode (ICU) did not properly track directionally isolated pieces of text, which allowed remote attackers to cause a denial of service (heap-based buffer overflow) or possibly execute arbitrary code via crafted text (bsc#929629). - CVE-2016-6293: The uloc_acceptLanguageFromHTTP function in common/uloc.cpp in International Components for Unicode (ICU) for C/C++ did not ensure that there is a '\0' character at the end of a certain temporary array, which allowed remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a call with a long httpAcceptLanguage argument (bsc#990636). - CVE-2017-7868: International Components for Unicode (ICU) for C/C++ 2017-02-13 has an out-of-bounds write caused by a heap-based buffer overflow related to the utf8TextAccess function in common/utext.cpp and the utext_moveIndex32 function (bsc#1034674) - CVE-2017-7867: International Components for Unicode (ICU) for C/C++ 2017-02-13 has an out-of-bounds write caused by a heap-based buffer overflow related to the utf8TextAccess function in common/utext.cpp and the utext_setNativeIndex function (bsc#1034678) - CVE-2017-14952: Double free in i18n/zonemeta.cpp in International Components for Unicode (ICU) for C/C++ allowed remote attackers to execute arbitrary code via a crafted string, aka a "redundant UVector entry clean up function call" issue (bnc#1067203) - CVE-2017-17484: The ucnv_UTF8FromUTF8 function in ucnv_u8.cpp in International Components for Unicode (ICU) for C/C++ mishandled ucnv_convertEx calls for UTF-8 to UTF-8 conversion, which allowed remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted string, as demonstrated by ZNC (bnc#1072193) - CVE-2017-15422: An integer overflow in icu during persian calendar date processing could lead to incorrect years shown (bnc#1077999)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 6
    zypper in -t patch SUSE-OpenStack-Cloud-6-2018-979=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-979=1
  • Magnum Orchestration 7
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-979=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-979=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2018-979=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-979=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-979=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-979=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-979=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-979=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-979=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-979=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-979=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-979=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3
    zypper in -t patch SUSE-SLE-WE-12-SP3-2018-979=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-979=1
  • SUSE Container as a Service Platform 2.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 1.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE OpenStack Cloud 6 (x86_64)
    • libicu52_1-debuginfo-32bit-52.1-8.7.1
    • libicu52_1-debuginfo-52.1-8.7.1
    • icu-debuginfo-52.1-8.7.1
    • icu-debugsource-52.1-8.7.1
    • libicu-doc-52.1-8.7.1
    • libicu52_1-52.1-8.7.1
    • libicu52_1-data-52.1-8.7.1
    • libicu52_1-32bit-52.1-8.7.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • libicu52_1-debuginfo-32bit-52.1-8.7.1
    • libicu52_1-debuginfo-52.1-8.7.1
    • icu-debuginfo-52.1-8.7.1
    • icu-debugsource-52.1-8.7.1
    • libicu-doc-52.1-8.7.1
    • libicu52_1-52.1-8.7.1
    • libicu52_1-data-52.1-8.7.1
    • libicu52_1-32bit-52.1-8.7.1
  • Magnum Orchestration 7 (x86_64)
    • icu-debuginfo-52.1-8.7.1
    • icu-debugsource-52.1-8.7.1
    • libicu52_1-52.1-8.7.1
    • libicu52_1-data-52.1-8.7.1
    • libicu52_1-debuginfo-52.1-8.7.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libicu52_1-debuginfo-32bit-52.1-8.7.1
    • libicu52_1-debuginfo-52.1-8.7.1
    • icu-debuginfo-52.1-8.7.1
    • icu-debugsource-52.1-8.7.1
    • icu-52.1-8.7.1
    • libicu52_1-52.1-8.7.1
    • libicu52_1-data-52.1-8.7.1
    • libicu52_1-32bit-52.1-8.7.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • libicu52_1-debuginfo-32bit-52.1-8.7.1
    • libicu52_1-debuginfo-52.1-8.7.1
    • icu-debuginfo-52.1-8.7.1
    • icu-debugsource-52.1-8.7.1
    • libicu-doc-52.1-8.7.1
    • libicu52_1-52.1-8.7.1
    • libicu52_1-data-52.1-8.7.1
    • libicu52_1-32bit-52.1-8.7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • icu-debuginfo-52.1-8.7.1
    • icu-debugsource-52.1-8.7.1
    • libicu-doc-52.1-8.7.1
    • libicu52_1-52.1-8.7.1
    • libicu52_1-data-52.1-8.7.1
    • libicu52_1-debuginfo-52.1-8.7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libicu52_1-debuginfo-32bit-52.1-8.7.1
    • libicu52_1-32bit-52.1-8.7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • icu-debuginfo-52.1-8.7.1
    • icu-debugsource-52.1-8.7.1
    • libicu-doc-52.1-8.7.1
    • libicu52_1-52.1-8.7.1
    • libicu52_1-data-52.1-8.7.1
    • libicu52_1-debuginfo-52.1-8.7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libicu52_1-debuginfo-32bit-52.1-8.7.1
    • libicu52_1-32bit-52.1-8.7.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • icu-debuginfo-52.1-8.7.1
    • libicu-devel-52.1-8.7.1
    • icu-debugsource-52.1-8.7.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • icu-debuginfo-52.1-8.7.1
    • icu-debugsource-52.1-8.7.1
    • libicu-doc-52.1-8.7.1
    • libicu52_1-52.1-8.7.1
    • libicu52_1-data-52.1-8.7.1
    • libicu52_1-debuginfo-52.1-8.7.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (s390x x86_64)
    • libicu52_1-debuginfo-32bit-52.1-8.7.1
    • libicu52_1-32bit-52.1-8.7.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • icu-debuginfo-52.1-8.7.1
    • icu-debugsource-52.1-8.7.1
    • libicu-doc-52.1-8.7.1
    • libicu52_1-52.1-8.7.1
    • libicu52_1-data-52.1-8.7.1
    • libicu52_1-debuginfo-52.1-8.7.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (s390x x86_64)
    • libicu52_1-debuginfo-32bit-52.1-8.7.1
    • libicu52_1-32bit-52.1-8.7.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • icu-debuginfo-52.1-8.7.1
    • icu-debugsource-52.1-8.7.1
    • libicu-doc-52.1-8.7.1
    • libicu52_1-52.1-8.7.1
    • libicu52_1-data-52.1-8.7.1
    • libicu52_1-debuginfo-52.1-8.7.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x x86_64)
    • libicu52_1-debuginfo-32bit-52.1-8.7.1
    • libicu52_1-32bit-52.1-8.7.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • icu-debuginfo-52.1-8.7.1
    • icu-debugsource-52.1-8.7.1
    • libicu-doc-52.1-8.7.1
    • libicu52_1-52.1-8.7.1
    • libicu52_1-data-52.1-8.7.1
    • libicu52_1-debuginfo-52.1-8.7.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • libicu52_1-debuginfo-32bit-52.1-8.7.1
    • libicu52_1-32bit-52.1-8.7.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • icu-debuginfo-52.1-8.7.1
    • icu-debugsource-52.1-8.7.1
    • libicu-doc-52.1-8.7.1
    • libicu52_1-52.1-8.7.1
    • libicu52_1-data-52.1-8.7.1
    • libicu52_1-debuginfo-52.1-8.7.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • libicu52_1-debuginfo-32bit-52.1-8.7.1
    • libicu52_1-32bit-52.1-8.7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • icu-debuginfo-52.1-8.7.1
    • icu-debugsource-52.1-8.7.1
    • libicu-doc-52.1-8.7.1
    • libicu52_1-52.1-8.7.1
    • libicu52_1-data-52.1-8.7.1
    • libicu52_1-debuginfo-52.1-8.7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libicu52_1-debuginfo-32bit-52.1-8.7.1
    • libicu52_1-32bit-52.1-8.7.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3 (x86_64)
    • icu-52.1-8.7.1
    • icu-debuginfo-52.1-8.7.1
    • icu-debugsource-52.1-8.7.1
  • SUSE Enterprise Storage 4 (x86_64)
    • libicu52_1-debuginfo-32bit-52.1-8.7.1
    • libicu52_1-debuginfo-52.1-8.7.1
    • icu-debuginfo-52.1-8.7.1
    • icu-debugsource-52.1-8.7.1
    • libicu-doc-52.1-8.7.1
    • libicu52_1-52.1-8.7.1
    • libicu52_1-data-52.1-8.7.1
    • libicu52_1-32bit-52.1-8.7.1
  • SUSE Container as a Service Platform 2.0 (x86_64)
    • icu-debuginfo-52.1-8.7.1
    • icu-debugsource-52.1-8.7.1
    • libicu52_1-52.1-8.7.1
    • libicu52_1-data-52.1-8.7.1
    • libicu52_1-debuginfo-52.1-8.7.1
  • SUSE Container as a Service Platform 1.0 (x86_64)
    • icu-debuginfo-52.1-8.7.1
    • icu-debugsource-52.1-8.7.1
    • libicu52_1-52.1-8.7.1
    • libicu52_1-data-52.1-8.7.1
    • libicu52_1-debuginfo-52.1-8.7.1

References: