====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: icu security update
Advisory ID:       RHSA-2011:1815-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:1815.html
Issue date:        2011-12-13
CVE Names:         CVE-2011-4599 
====================================================================
1. Summary:

Updated icu packages that fix one security issue are now available for
Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The International Components for Unicode (ICU) library provides robust and
full-featured Unicode services.

A stack-based buffer overflow flaw was found in the way ICU performed
variant canonicalization for some locale identifiers. If a
specially-crafted locale representation was opened in an application
linked against ICU, it could cause the application to crash or, possibly,
execute arbitrary code with the privileges of the user running the
application. (CVE-2011-4599)

All users of ICU should upgrade to these updated packages, which contain a
backported patch to resolve this issue. All applications linked against
ICU must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

765812 - CVE-2011-4599 icu: Stack-based buffer overflow by canonicalizing the given localeID

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
icu-3.6-5.16.1.i386.rpm
icu-debuginfo-3.6-5.16.1.i386.rpm
libicu-3.6-5.16.1.i386.rpm
libicu-doc-3.6-5.16.1.i386.rpm

x86_64:
icu-3.6-5.16.1.x86_64.rpm
icu-debuginfo-3.6-5.16.1.i386.rpm
icu-debuginfo-3.6-5.16.1.x86_64.rpm
libicu-3.6-5.16.1.i386.rpm
libicu-3.6-5.16.1.x86_64.rpm
libicu-doc-3.6-5.16.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
icu-debuginfo-3.6-5.16.1.i386.rpm
libicu-devel-3.6-5.16.1.i386.rpm

x86_64:
icu-debuginfo-3.6-5.16.1.i386.rpm
icu-debuginfo-3.6-5.16.1.x86_64.rpm
libicu-devel-3.6-5.16.1.i386.rpm
libicu-devel-3.6-5.16.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
icu-3.6-5.16.1.i386.rpm
icu-debuginfo-3.6-5.16.1.i386.rpm
libicu-3.6-5.16.1.i386.rpm
libicu-devel-3.6-5.16.1.i386.rpm
libicu-doc-3.6-5.16.1.i386.rpm

ia64:
icu-3.6-5.16.1.ia64.rpm
icu-debuginfo-3.6-5.16.1.ia64.rpm
libicu-3.6-5.16.1.ia64.rpm
libicu-devel-3.6-5.16.1.ia64.rpm
libicu-doc-3.6-5.16.1.ia64.rpm

ppc:
icu-3.6-5.16.1.ppc.rpm
icu-debuginfo-3.6-5.16.1.ppc.rpm
icu-debuginfo-3.6-5.16.1.ppc64.rpm
libicu-3.6-5.16.1.ppc.rpm
libicu-3.6-5.16.1.ppc64.rpm
libicu-devel-3.6-5.16.1.ppc.rpm
libicu-devel-3.6-5.16.1.ppc64.rpm
libicu-doc-3.6-5.16.1.ppc.rpm

s390x:
icu-3.6-5.16.1.s390x.rpm
icu-debuginfo-3.6-5.16.1.s390.rpm
icu-debuginfo-3.6-5.16.1.s390x.rpm
libicu-3.6-5.16.1.s390.rpm
libicu-3.6-5.16.1.s390x.rpm
libicu-devel-3.6-5.16.1.s390.rpm
libicu-devel-3.6-5.16.1.s390x.rpm
libicu-doc-3.6-5.16.1.s390x.rpm

x86_64:
icu-3.6-5.16.1.x86_64.rpm
icu-debuginfo-3.6-5.16.1.i386.rpm
icu-debuginfo-3.6-5.16.1.x86_64.rpm
libicu-3.6-5.16.1.i386.rpm
libicu-3.6-5.16.1.x86_64.rpm
libicu-devel-3.6-5.16.1.i386.rpm
libicu-devel-3.6-5.16.1.x86_64.rpm
libicu-doc-3.6-5.16.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm
libicu-4.2.1-9.1.el6_2.i686.rpm

x86_64:
icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm
icu-debuginfo-4.2.1-9.1.el6_2.x86_64.rpm
libicu-4.2.1-9.1.el6_2.i686.rpm
libicu-4.2.1-9.1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
icu-4.2.1-9.1.el6_2.i686.rpm
icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm
libicu-devel-4.2.1-9.1.el6_2.i686.rpm

noarch:
libicu-doc-4.2.1-9.1.el6_2.noarch.rpm

x86_64:
icu-4.2.1-9.1.el6_2.x86_64.rpm
icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm
icu-debuginfo-4.2.1-9.1.el6_2.x86_64.rpm
libicu-devel-4.2.1-9.1.el6_2.i686.rpm
libicu-devel-4.2.1-9.1.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm
icu-debuginfo-4.2.1-9.1.el6_2.x86_64.rpm
libicu-4.2.1-9.1.el6_2.i686.rpm
libicu-4.2.1-9.1.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

noarch:
libicu-doc-4.2.1-9.1.el6_2.noarch.rpm

x86_64:
icu-4.2.1-9.1.el6_2.x86_64.rpm
icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm
icu-debuginfo-4.2.1-9.1.el6_2.x86_64.rpm
libicu-devel-4.2.1-9.1.el6_2.i686.rpm
libicu-devel-4.2.1-9.1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm
libicu-4.2.1-9.1.el6_2.i686.rpm

ppc64:
icu-debuginfo-4.2.1-9.1.el6_2.ppc.rpm
icu-debuginfo-4.2.1-9.1.el6_2.ppc64.rpm
libicu-4.2.1-9.1.el6_2.ppc.rpm
libicu-4.2.1-9.1.el6_2.ppc64.rpm

s390x:
icu-debuginfo-4.2.1-9.1.el6_2.s390.rpm
icu-debuginfo-4.2.1-9.1.el6_2.s390x.rpm
libicu-4.2.1-9.1.el6_2.s390.rpm
libicu-4.2.1-9.1.el6_2.s390x.rpm

x86_64:
icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm
icu-debuginfo-4.2.1-9.1.el6_2.x86_64.rpm
libicu-4.2.1-9.1.el6_2.i686.rpm
libicu-4.2.1-9.1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
icu-4.2.1-9.1.el6_2.i686.rpm
icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm
libicu-devel-4.2.1-9.1.el6_2.i686.rpm

noarch:
libicu-doc-4.2.1-9.1.el6_2.noarch.rpm

ppc64:
icu-4.2.1-9.1.el6_2.ppc64.rpm
icu-debuginfo-4.2.1-9.1.el6_2.ppc.rpm
icu-debuginfo-4.2.1-9.1.el6_2.ppc64.rpm
libicu-devel-4.2.1-9.1.el6_2.ppc.rpm
libicu-devel-4.2.1-9.1.el6_2.ppc64.rpm

s390x:
icu-4.2.1-9.1.el6_2.s390x.rpm
icu-debuginfo-4.2.1-9.1.el6_2.s390.rpm
icu-debuginfo-4.2.1-9.1.el6_2.s390x.rpm
libicu-devel-4.2.1-9.1.el6_2.s390.rpm
libicu-devel-4.2.1-9.1.el6_2.s390x.rpm

x86_64:
icu-4.2.1-9.1.el6_2.x86_64.rpm
icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm
icu-debuginfo-4.2.1-9.1.el6_2.x86_64.rpm
libicu-devel-4.2.1-9.1.el6_2.i686.rpm
libicu-devel-4.2.1-9.1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm
libicu-4.2.1-9.1.el6_2.i686.rpm

x86_64:
icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm
icu-debuginfo-4.2.1-9.1.el6_2.x86_64.rpm
libicu-4.2.1-9.1.el6_2.i686.rpm
libicu-4.2.1-9.1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
icu-4.2.1-9.1.el6_2.i686.rpm
icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm
libicu-devel-4.2.1-9.1.el6_2.i686.rpm

noarch:
libicu-doc-4.2.1-9.1.el6_2.noarch.rpm

x86_64:
icu-4.2.1-9.1.el6_2.x86_64.rpm
icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm
icu-debuginfo-4.2.1-9.1.el6_2.x86_64.rpm
libicu-devel-4.2.1-9.1.el6_2.i686.rpm
libicu-devel-4.2.1-9.1.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4599.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:1815-01: icu: Moderate Advisory

Updated icu packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6

Summary

The International Components for Unicode (ICU) library provides robust and full-featured Unicode services.
A stack-based buffer overflow flaw was found in the way ICU performed variant canonicalization for some locale identifiers. If a specially-crafted locale representation was opened in an application linked against ICU, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-4599)
All users of ICU should upgrade to these updated packages, which contain a backported patch to resolve this issue. All applications linked against ICU must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-4599.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: icu-3.6-5.16.1.i386.rpm icu-debuginfo-3.6-5.16.1.i386.rpm libicu-3.6-5.16.1.i386.rpm libicu-doc-3.6-5.16.1.i386.rpm
x86_64: icu-3.6-5.16.1.x86_64.rpm icu-debuginfo-3.6-5.16.1.i386.rpm icu-debuginfo-3.6-5.16.1.x86_64.rpm libicu-3.6-5.16.1.i386.rpm libicu-3.6-5.16.1.x86_64.rpm libicu-doc-3.6-5.16.1.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: icu-debuginfo-3.6-5.16.1.i386.rpm libicu-devel-3.6-5.16.1.i386.rpm
x86_64: icu-debuginfo-3.6-5.16.1.i386.rpm icu-debuginfo-3.6-5.16.1.x86_64.rpm libicu-devel-3.6-5.16.1.i386.rpm libicu-devel-3.6-5.16.1.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: icu-3.6-5.16.1.i386.rpm icu-debuginfo-3.6-5.16.1.i386.rpm libicu-3.6-5.16.1.i386.rpm libicu-devel-3.6-5.16.1.i386.rpm libicu-doc-3.6-5.16.1.i386.rpm
ia64: icu-3.6-5.16.1.ia64.rpm icu-debuginfo-3.6-5.16.1.ia64.rpm libicu-3.6-5.16.1.ia64.rpm libicu-devel-3.6-5.16.1.ia64.rpm libicu-doc-3.6-5.16.1.ia64.rpm
ppc: icu-3.6-5.16.1.ppc.rpm icu-debuginfo-3.6-5.16.1.ppc.rpm icu-debuginfo-3.6-5.16.1.ppc64.rpm libicu-3.6-5.16.1.ppc.rpm libicu-3.6-5.16.1.ppc64.rpm libicu-devel-3.6-5.16.1.ppc.rpm libicu-devel-3.6-5.16.1.ppc64.rpm libicu-doc-3.6-5.16.1.ppc.rpm
s390x: icu-3.6-5.16.1.s390x.rpm icu-debuginfo-3.6-5.16.1.s390.rpm icu-debuginfo-3.6-5.16.1.s390x.rpm libicu-3.6-5.16.1.s390.rpm libicu-3.6-5.16.1.s390x.rpm libicu-devel-3.6-5.16.1.s390.rpm libicu-devel-3.6-5.16.1.s390x.rpm libicu-doc-3.6-5.16.1.s390x.rpm
x86_64: icu-3.6-5.16.1.x86_64.rpm icu-debuginfo-3.6-5.16.1.i386.rpm icu-debuginfo-3.6-5.16.1.x86_64.rpm libicu-3.6-5.16.1.i386.rpm libicu-3.6-5.16.1.x86_64.rpm libicu-devel-3.6-5.16.1.i386.rpm libicu-devel-3.6-5.16.1.x86_64.rpm libicu-doc-3.6-5.16.1.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm libicu-4.2.1-9.1.el6_2.i686.rpm
x86_64: icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm icu-debuginfo-4.2.1-9.1.el6_2.x86_64.rpm libicu-4.2.1-9.1.el6_2.i686.rpm libicu-4.2.1-9.1.el6_2.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: icu-4.2.1-9.1.el6_2.i686.rpm icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm libicu-devel-4.2.1-9.1.el6_2.i686.rpm
noarch: libicu-doc-4.2.1-9.1.el6_2.noarch.rpm
x86_64: icu-4.2.1-9.1.el6_2.x86_64.rpm icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm icu-debuginfo-4.2.1-9.1.el6_2.x86_64.rpm libicu-devel-4.2.1-9.1.el6_2.i686.rpm libicu-devel-4.2.1-9.1.el6_2.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm icu-debuginfo-4.2.1-9.1.el6_2.x86_64.rpm libicu-4.2.1-9.1.el6_2.i686.rpm libicu-4.2.1-9.1.el6_2.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
noarch: libicu-doc-4.2.1-9.1.el6_2.noarch.rpm
x86_64: icu-4.2.1-9.1.el6_2.x86_64.rpm icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm icu-debuginfo-4.2.1-9.1.el6_2.x86_64.rpm libicu-devel-4.2.1-9.1.el6_2.i686.rpm libicu-devel-4.2.1-9.1.el6_2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm libicu-4.2.1-9.1.el6_2.i686.rpm
ppc64: icu-debuginfo-4.2.1-9.1.el6_2.ppc.rpm icu-debuginfo-4.2.1-9.1.el6_2.ppc64.rpm libicu-4.2.1-9.1.el6_2.ppc.rpm libicu-4.2.1-9.1.el6_2.ppc64.rpm
s390x: icu-debuginfo-4.2.1-9.1.el6_2.s390.rpm icu-debuginfo-4.2.1-9.1.el6_2.s390x.rpm libicu-4.2.1-9.1.el6_2.s390.rpm libicu-4.2.1-9.1.el6_2.s390x.rpm
x86_64: icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm icu-debuginfo-4.2.1-9.1.el6_2.x86_64.rpm libicu-4.2.1-9.1.el6_2.i686.rpm libicu-4.2.1-9.1.el6_2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: icu-4.2.1-9.1.el6_2.i686.rpm icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm libicu-devel-4.2.1-9.1.el6_2.i686.rpm
noarch: libicu-doc-4.2.1-9.1.el6_2.noarch.rpm
ppc64: icu-4.2.1-9.1.el6_2.ppc64.rpm icu-debuginfo-4.2.1-9.1.el6_2.ppc.rpm icu-debuginfo-4.2.1-9.1.el6_2.ppc64.rpm libicu-devel-4.2.1-9.1.el6_2.ppc.rpm libicu-devel-4.2.1-9.1.el6_2.ppc64.rpm
s390x: icu-4.2.1-9.1.el6_2.s390x.rpm icu-debuginfo-4.2.1-9.1.el6_2.s390.rpm icu-debuginfo-4.2.1-9.1.el6_2.s390x.rpm libicu-devel-4.2.1-9.1.el6_2.s390.rpm libicu-devel-4.2.1-9.1.el6_2.s390x.rpm
x86_64: icu-4.2.1-9.1.el6_2.x86_64.rpm icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm icu-debuginfo-4.2.1-9.1.el6_2.x86_64.rpm libicu-devel-4.2.1-9.1.el6_2.i686.rpm libicu-devel-4.2.1-9.1.el6_2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm libicu-4.2.1-9.1.el6_2.i686.rpm
x86_64: icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm icu-debuginfo-4.2.1-9.1.el6_2.x86_64.rpm libicu-4.2.1-9.1.el6_2.i686.rpm libicu-4.2.1-9.1.el6_2.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: icu-4.2.1-9.1.el6_2.i686.rpm icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm libicu-devel-4.2.1-9.1.el6_2.i686.rpm
noarch: libicu-doc-4.2.1-9.1.el6_2.noarch.rpm
x86_64: icu-4.2.1-9.1.el6_2.x86_64.rpm icu-debuginfo-4.2.1-9.1.el6_2.i686.rpm icu-debuginfo-4.2.1-9.1.el6_2.x86_64.rpm libicu-devel-4.2.1-9.1.el6_2.i686.rpm libicu-devel-4.2.1-9.1.el6_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:1815-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:1815.html
Issued Date: : 2011-12-13
CVE Names: CVE-2011-4599

Topic

Updated icu packages that fix one security issue are now available forRed Hat Enterprise Linux 5 and 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64


Bugs Fixed

765812 - CVE-2011-4599 icu: Stack-based buffer overflow by canonicalizing the given localeID


Related News