icu 52.1-8+deb8u4 source package in Debian

Changelog

icu (52.1-8+deb8u4) jessie-security; urgency=high

  * Backport upstream fix for CVE-2014-9911: buffer overflow problem in
    uresbund.cpp .
  * Backport upstream fix for CVE-2015-2632: unspecified vulnerability allows
    remote attackers to affect confidentiality via unknown vectors.
  * Backport upstream fix for CVE-2015-4844: missing boundary checks in
    layout engine.
  * Backport upstream fix for CVE-2016-0494: integer signedness issue in
    IndicRearrangementProcessor.
  * Backport upstream fix for CVE-2016-6293: the uloc_acceptLanguageFromHTTP
    function does not ensure that there is a '\0' character at the end of a
    certain temporary array.
  * Backport upstream fix for CVE-2016-7415: stack-based buffer overflow in
    the Locale class via a long locale string (closes: #838694).

 -- Laszlo Boszormenyi (GCS) <email address hidden>  Sat, 10 Sep 2016 12:41:51 +0000

Upload details

Uploaded by:
Laszlo Boszormenyi
Uploaded to:
Jessie
Original maintainer:
Laszlo Boszormenyi
Architectures:
any all
Section:
libs
Urgency:
Very Urgent

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Downloads

File Size SHA-256 Checksum
icu_52.1-8+deb8u4.dsc 2.0 KiB cabdf27f9976550a61f1b5c84d7353f19f3338b55b2b9002f0db593fccda86c7
icu_52.1.orig.tar.gz 22.8 MiB 2f4d5e68d4698e87759dbdc1a586d053d96935787f79961d192c477b029d8092
icu_52.1-8+deb8u4.debian.tar.xz 34.8 KiB cf298a04a576aaa8016d25ebe1387f6c923de1acea4411a27f9858bf1af72f5a

No changes file available.

Binary packages built by this source