Security update for icu

Announcement ID: SUSE-SU-2017:2318-1
Rating: moderate
References:
Cross-References:
CVSS scores:
Affected Products:
  • Magnum Orchestration 7
  • SUSE Container as a Service Platform 1.0
  • SUSE Container as a Service Platform 2.0
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3
  • SUSE Linux Enterprise Workstation Extension 12 SP2

An update that solves two vulnerabilities can now be installed.

Description:

icu was updated to fix two security issues.

These security issues were fixed: - CVE-2014-8147: The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C in International Components for Unicode (ICU) used an integer data type that is inconsistent with a header file, which allowed remote attackers to cause a denial of service (incorrect malloc followed by invalid free) or possibly execute arbitrary code via crafted text (bsc#929629). - CVE-2014-8146: The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C in International Components for Unicode (ICU) did not properly track directionally isolated pieces of text, which allowed remote attackers to cause a denial of service (heap-based buffer overflow) or possibly execute arbitrary code via crafted text (bsc#929629).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Magnum Orchestration 7
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-1430=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1430=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1430=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1430=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1430=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1430=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1430=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1430=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1430=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1430=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1430=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1430=1
  • SUSE Linux Enterprise Workstation Extension 12 SP2
    zypper in -t patch SUSE-SLE-WE-12-SP2-2017-1430=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3
    zypper in -t patch SUSE-SLE-WE-12-SP3-2017-1430=1
  • SUSE Container as a Service Platform 2.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 1.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • Magnum Orchestration 7 (x86_64)
    • icu-debugsource-52.1-8.3.1
    • libicu52_1-data-52.1-8.3.1
    • libicu52_1-52.1-8.3.1
    • icu-debuginfo-52.1-8.3.1
    • libicu52_1-debuginfo-52.1-8.3.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • libicu52_1-32bit-52.1-8.3.1
    • icu-52.1-8.3.1
    • libicu52_1-debuginfo-32bit-52.1-8.3.1
    • icu-debugsource-52.1-8.3.1
    • libicu52_1-data-52.1-8.3.1
    • libicu52_1-52.1-8.3.1
    • icu-debuginfo-52.1-8.3.1
    • libicu52_1-debuginfo-52.1-8.3.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libicu52_1-32bit-52.1-8.3.1
    • icu-52.1-8.3.1
    • libicu52_1-debuginfo-32bit-52.1-8.3.1
    • icu-debugsource-52.1-8.3.1
    • libicu52_1-data-52.1-8.3.1
    • libicu52_1-52.1-8.3.1
    • icu-debuginfo-52.1-8.3.1
    • libicu52_1-debuginfo-52.1-8.3.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • icu-debugsource-52.1-8.3.1
    • libicu52_1-data-52.1-8.3.1
    • libicu-doc-52.1-8.3.1
    • libicu52_1-52.1-8.3.1
    • icu-debuginfo-52.1-8.3.1
    • libicu52_1-debuginfo-52.1-8.3.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • icu-debuginfo-52.1-8.3.1
    • icu-debugsource-52.1-8.3.1
    • libicu-devel-52.1-8.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • icu-debuginfo-52.1-8.3.1
    • icu-debugsource-52.1-8.3.1
    • libicu-devel-52.1-8.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • icu-debugsource-52.1-8.3.1
    • libicu52_1-data-52.1-8.3.1
    • libicu-doc-52.1-8.3.1
    • libicu52_1-52.1-8.3.1
    • icu-debuginfo-52.1-8.3.1
    • libicu52_1-debuginfo-52.1-8.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libicu52_1-32bit-52.1-8.3.1
    • libicu52_1-debuginfo-32bit-52.1-8.3.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • icu-debugsource-52.1-8.3.1
    • libicu52_1-data-52.1-8.3.1
    • libicu-doc-52.1-8.3.1
    • libicu52_1-52.1-8.3.1
    • icu-debuginfo-52.1-8.3.1
    • libicu52_1-debuginfo-52.1-8.3.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libicu52_1-32bit-52.1-8.3.1
    • libicu52_1-debuginfo-32bit-52.1-8.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • icu-debugsource-52.1-8.3.1
    • libicu52_1-data-52.1-8.3.1
    • libicu-doc-52.1-8.3.1
    • libicu52_1-52.1-8.3.1
    • icu-debuginfo-52.1-8.3.1
    • libicu52_1-debuginfo-52.1-8.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libicu52_1-32bit-52.1-8.3.1
    • libicu52_1-debuginfo-32bit-52.1-8.3.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • icu-debugsource-52.1-8.3.1
    • libicu52_1-data-52.1-8.3.1
    • libicu-doc-52.1-8.3.1
    • libicu52_1-52.1-8.3.1
    • icu-debuginfo-52.1-8.3.1
    • libicu52_1-debuginfo-52.1-8.3.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • libicu52_1-32bit-52.1-8.3.1
    • libicu52_1-debuginfo-32bit-52.1-8.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • icu-debugsource-52.1-8.3.1
    • libicu52_1-data-52.1-8.3.1
    • libicu-doc-52.1-8.3.1
    • libicu52_1-52.1-8.3.1
    • icu-debuginfo-52.1-8.3.1
    • libicu52_1-debuginfo-52.1-8.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • libicu52_1-32bit-52.1-8.3.1
    • libicu52_1-debuginfo-32bit-52.1-8.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • icu-debugsource-52.1-8.3.1
    • libicu52_1-data-52.1-8.3.1
    • libicu-doc-52.1-8.3.1
    • libicu52_1-52.1-8.3.1
    • icu-debuginfo-52.1-8.3.1
    • libicu52_1-debuginfo-52.1-8.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libicu52_1-32bit-52.1-8.3.1
    • libicu52_1-debuginfo-32bit-52.1-8.3.1
  • SUSE Linux Enterprise Workstation Extension 12 SP2 (x86_64)
    • icu-52.1-8.3.1
    • icu-debuginfo-52.1-8.3.1
    • icu-debugsource-52.1-8.3.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3 (x86_64)
    • icu-52.1-8.3.1
    • icu-debuginfo-52.1-8.3.1
    • icu-debugsource-52.1-8.3.1
  • SUSE Container as a Service Platform 2.0 (x86_64)
    • icu-debugsource-52.1-8.3.1
    • libicu52_1-data-52.1-8.3.1
    • libicu52_1-52.1-8.3.1
    • icu-debuginfo-52.1-8.3.1
    • libicu52_1-debuginfo-52.1-8.3.1
  • SUSE Container as a Service Platform 1.0 (x86_64)
    • icu-debugsource-52.1-8.3.1
    • libicu52_1-data-52.1-8.3.1
    • libicu52_1-52.1-8.3.1
    • icu-debuginfo-52.1-8.3.1
    • libicu52_1-debuginfo-52.1-8.3.1

References: