Created
May 9, 2019 08:18
-
-
Save terrorobe/47685a8a01ea5a5dbe966fbd43c42103 to your computer and use it in GitHub Desktop.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
icu (52.1-8+deb8u7) jessie-security; urgency=high | |
* Backport upstream security fix for CVE-2017-15422: Persian calendar | |
integer overflow (closes: #892766). | |
-- Laszlo Boszormenyi (GCS) <[email protected]> Wed, 14 Mar 2018 18:28:21 +0000 | |
icu (52.1-8+deb8u6) jessie; urgency=high | |
* Backport upstream security fix for CVE-2017-14952: double free in | |
createMetazoneMappings() (closes: #878840). | |
-- Laszlo Boszormenyi (GCS) <[email protected]> Tue, 24 Oct 2017 17:28:29 +0000 | |
icu (52.1-8+deb8u5) jessie-security; urgency=high | |
* Backport upstream security fix for CVE-2017-7867 and CVE-2017-7868, | |
heap-buffer-overflow in utf8TextAccess. | |
-- Laszlo Boszormenyi (GCS) <[email protected]> Mon, 17 Apr 2017 08:41:59 +0000 | |
icu (52.1-8+deb8u4) jessie-security; urgency=high | |
* Backport upstream fix for CVE-2014-9911: buffer overflow problem in | |
uresbund.cpp . | |
* Backport upstream fix for CVE-2015-2632: unspecified vulnerability allows | |
remote attackers to affect confidentiality via unknown vectors. | |
* Backport upstream fix for CVE-2015-4844: missing boundary checks in | |
layout engine. | |
* Backport upstream fix for CVE-2016-0494: integer signedness issue in | |
IndicRearrangementProcessor. | |
* Backport upstream fix for CVE-2016-6293: the uloc_acceptLanguageFromHTTP | |
function does not ensure that there is a '\0' character at the end of a | |
certain temporary array. | |
* Backport upstream fix for CVE-2016-7415: stack-based buffer overflow in | |
the Locale class via a long locale string (closes: #838694). | |
-- Laszlo Boszormenyi (GCS) <[email protected]> Sat, 10 Sep 2016 12:41:51 +0000 | |
icu (52.1-8+deb8u3) jessie-security; urgency=high | |
* Fix CVE-2015-1270 - uninitialized memory read (closes: #798647). | |
-- Laszlo Boszormenyi (GCS) <[email protected]> Mon, 14 Sep 2015 17:24:55 +0200 | |
icu (52.1-8+deb8u2) jessie-security; urgency=high | |
* Fix security bugs: | |
- CVE-2014-8146 , a heap overflow, | |
- CVE-2014-8147 , an integer overflow, | |
- CVE-2015-4760 , missing boundary checks in layout engine, | |
- CVE-2014-6585 , finish null pointer checks. | |
-- Laszlo Boszormenyi (GCS) <[email protected]> Thu, 30 Jul 2015 20:45:16 +0000 | |
icu (52.1-8) unstable; urgency=high | |
* New maintainer (closes: #777694). | |
* Update Standars-Version to 3.9.6 . | |
[ Michael Gilbert <[email protected]> ] | |
* Apply a more complete fix for CVE-2014-7940 (closes: #780503). | |
- Thanks to Marc Deslauriers. | |
-- Laszlo Boszormenyi (GCS) <[email protected]> Tue, 17 Mar 2015 11:14:15 +0000 |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment