Bug 19840 - icu new security issues CVE-2014-9911 and CVE-2016-7415
Summary: icu new security issues CVE-2014-9911 and CVE-2016-7415
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: All Linux
Priority: Normal major
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: https://lwn.net/Vulnerabilities/707360/
Whiteboard: MGA5-64-OK MGA5-32-OK advisory
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2016-11-25 18:19 CET by David Walser
Modified: 2016-11-28 20:25 CET (History)
4 users (show)

See Also:
Source RPM: icu-53.1-12.4.mga5.src.rpm
CVE:
Status comment:


Attachments
Trivial test case for the overflow vulnerability (775 bytes, text/plain)
2016-11-26 00:30 CET, Len Lawrence
Details

Description David Walser 2016-11-25 18:19:23 CET
A CVE has been assigned for a security issue fixed in ICU 54.1:
http://openwall.com/lists/oss-security/2016/11/25/1

Patched package uploaded for Mageia 5.

Advisory:
========================

Updated icu packages fix security vulnerability:

Stack overflow in ures_getByKeyWithFallback() in ICU before 54.1 could lead to
a crash (CVE-2014-9911).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9911
http://openwall.com/lists/oss-security/2016/11/25/1
========================

Updated packages in core/updates_testing:
========================
icu-53.1-12.5.mga5
icu53-data-53.1-12.5.mga5
icu-doc-53.1-12.5.mga5
libicu53-53.1-12.5.mga5
libicu-devel-53.1-12.5.mga5

from icu-53.1-12.5.mga5.src.rpm
Comment 1 David Walser 2016-11-25 19:50:04 CET
Fedora has issued an advisory on November 24:
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/OAJGWQ3FEZJMVTFPJHKJJPCUKMX7XBTX/

Patched packages uploaded for Mageia 5 and Cauldron.

Advisory:
========================

Updated icu packages fix security vulnerabilities:

Stack overflow in ures_getByKeyWithFallback() in ICU before 54.1 could lead to
a crash (CVE-2014-9911).

It was found that a big locale string causes a stack based overflow inside
libicu in locid.cpp (CVE-2016-7415).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9911
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7415
http://openwall.com/lists/oss-security/2016/11/25/1
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/OAJGWQ3FEZJMVTFPJHKJJPCUKMX7XBTX/
========================

Updated packages in core/updates_testing:
========================
icu-53.1-12.6.mga5
icu53-data-53.1-12.6.mga5
icu-doc-53.1-12.6.mga5
libicu53-53.1-12.6.mga5
libicu-devel-53.1-12.6.mga5

from icu-53.1-12.6.mga5.src.rpm

URL: (none) => https://lwn.net/Vulnerabilities/707360/
Summary: icu new security issue CVE-2014-9911 => icu new security issues CVE-2014-9911 and CVE-2016-7415
Severity: normal => major

Comment 2 Len Lawrence 2016-11-26 00:27:37 CET
Tested on x86_64 real hardware.

Copied PoC from http://bugs.icu-project.org/trac/ticket/10891 and compiled it to produce the object file funicu.

$ ./funicu                                                        
*** stack smashing detected ***: ./funicu terminated
Segmentation fault

Installed the five update packages and recompiled the test script.

$ ./funicu

No output, which indicates that the patch is successful.

CC: (none) => tarazed25

Comment 3 Len Lawrence 2016-11-26 00:30:03 CET
Created attachment 8696 [details]
Trivial test case for the overflow vulnerability

Use the embedded compiler command to create the executable test file.
Len Lawrence 2016-11-26 00:34:25 CET

Whiteboard: (none) => MGA5-64-OK

Comment 4 Len Lawrence 2016-11-26 00:49:27 CET
Tested on i586 in VirtualBox

Followed the same procedure as in comment 3.

Before:
$ gcc -o funicu funicu.c `pkg-config --libs --cflags icu-uc icu-i18n icu-le icu-lx icu-io`
$ ./funicu
*** stack smashing detected ***: ./funicu terminated
Segmentation fault
$

After:
Recompiled...
$ ./funicu
$

OK for 32-bits.  There is a similar fault which affects PHP but that is covered by a different CVE.

Validating this.  Would some overworked sysadmin please push this to Core Updates.
Len Lawrence 2016-11-26 00:52:59 CET

Keywords: (none) => validated_update
Whiteboard: MGA5-64-OK => MGA5-64-OK MGA-32-OK advisory
CC: (none) => sysadmin-bugs

Len Lawrence 2016-11-26 00:54:26 CET

Whiteboard: MGA5-64-OK MGA-32-OK advisory => MGA5-64-OK MGA5-32-OK advisory

Comment 5 Nicolas Lécureuil 2016-11-26 18:21:29 CET
i do not see any advisory on the svn

CC: (none) => mageia
Whiteboard: MGA5-64-OK MGA5-32-OK advisory => MGA5-64-OK MGA5-32-OK

Comment 6 Lewis Smith 2016-11-26 21:20:30 CET
(In reply to Len Lawrence from comment #4)
> Would some overworked sysadmin please push this to Core Updates.
A little premature!

(In reply to Nicolas Lécureuil from comment #5)
> i do not see any advisory on the svn
Well there is now, taken from Comment 1.

CC: (none) => lewyssmith
Whiteboard: MGA5-64-OK MGA5-32-OK => MGA5-64-OK MGA5-32-OK advisory

Comment 7 Len Lawrence 2016-11-27 01:35:00 CET
Sorry, that was me blundering about.
Comment 8 Mageia Robot 2016-11-27 13:35:02 CET
An update for this issue has been pushed to the Mageia Updates repository.

http://advisories.mageia.org/MGASA-2016-0404.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED

Comment 9 David Walser 2016-11-28 20:25:40 CET
LWN reference for CVE-2014-9911:
https://lwn.net/Vulnerabilities/707489/

Note You need to log in before you can comment on or make changes to this bug.