Vulnerabilities > CVE-2011-4599 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Icu-Project International Components for Unicode

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Stack-based buffer overflow in the _canonicalize function in common/uloc.c in International Components for Unicode (ICU) before 49.1 allows remote attackers to execute arbitrary code via a crafted locale ID that is not properly handled during variant canonicalization.

Vulnerable Configurations

Part Description Count
Application
Icu-Project
40

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_ICU-121219.NASL
    descriptionThis update is rereleased because some architectures were missed on the first try. It fixes the following security issues : - Specially crafted strings could cause a buffer overflow in icu. (CVE-2011-4599) - An integer overflow in the getSymbol() function could crash applications using icu (CVE-2010-4409)
    last seen2020-06-05
    modified2013-01-25
    plugin id64157
    published2013-01-25
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64157
    titleSuSE 11.2 Security Update : icu (SAT Patch Number 7204)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20111213_ICU_ON_SL5_X.NASL
    descriptionThe International Components for Unicode (ICU) library provides robust and full-featured Unicode services. A stack-based buffer overflow flaw was found in the way ICU performed variant canonicalization for some locale identifiers. If a specially crafted locale representation was opened in an application linked against ICU, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-4599) All users of ICU should upgrade to these updated packages, which contain a backported patch to resolve this issue. All applications linked against ICU must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id61205
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61205
    titleScientific Linux Security Update : icu on SL5.x, SL6.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_ICU-120117.NASL
    descriptionSpecially crafted strings could cause a buffer overflow in icu (CVE-2011-4599). An integer overflow in the getSymbol() function could crash applications using icu (CVE-2010-4409)
    last seen2020-06-05
    modified2014-06-13
    plugin id75530
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75530
    titleopenSUSE Security Update : icu (openSUSE-SU-2012:0100-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-194.NASL
    descriptionA vulnerability has been discovered and corrected in icu : A stack-based buffer overflow flaw was found in the way ICU performed variant canonicalization for some locale identifiers. If a specially crafted locale representation was opened in an application linked against ICU, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application (CVE-2011-4599). The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id57407
    published2011-12-28
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57407
    titleMandriva Linux Security Advisory : icu (MDVSA-2011:194)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-17101.NASL
    descriptionFixes CVE-2011-4599 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id57386
    published2011-12-23
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57386
    titleFedora 16 : icu-4.6-3.fc16 (2011-17101)
  • NASL familyGain a shell remotely
    NASL idAPPLETV_5_1.NASL
    descriptionAccording to its banner, the remote Apple TV 2nd generation or later device has a version of iOS that is prior to 5.1. It is, therefore, reportedly affected by several vulnerabilities : - An uninitialized memory access issue in the handling of Sorenson encoded movie files could lead to arbitrary code execution. (CVE-2012-3722) - Following the DNAv4 protocol, the device may broadcast MAC addresses of previously accessed networks when connecting to a Wi-Fi network. (CVE-2012-3725) - A buffer overflow in libtiff
    last seen2020-06-01
    modified2020-06-02
    plugin id62357
    published2012-09-27
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62357
    titleApple TV < 5.1 Multiple Vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1348-1.NASL
    descriptionIt was discovered that ICU did not properly handle invalid locale data during Unicode conversion. If an application using ICU processed crafted data, an attacker could cause it to crash or potentially execute arbitrary code with the privileges of the user invoking the program. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id57706
    published2012-01-27
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57706
    titleUbuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : icu vulnerability (USN-1348-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBREOFFICE-345-8022.NASL
    descriptionLibreOffice 3.4.5 includes many fixes over the previous LibreOffice 3.4.2.6 update. The update fixes the following security issues : - 740453: Vulnerability in RDF handling. (CVE-2012-0037) - 752595: overflow in jpeg handling. (CVE-2012-1149) - 736146: buffer overflow in the build in icu copy (736146) This update also fixes the following non-security issues : Extras : - add SUSE color palette (fate#312645) Filters : - crash when loading embedded elements. (bnc#693238) - crash when importing an empty paragraph (rh#667082) - more on bentConnectors. (bnc#736495) - wrong text color in smartArt. (bnc#746996) - reading of w:textbox contents. (bnc#693388) - textbox position and size DOCX import (fdo#45560) - RTF/DOCX import of transparent frames. (bnc#695479) - consecutive frames in RTF/DOCX import. (bnc#703032) - handling of frame properties in RTF import. (bnc#417818) - force imported XLSX active tab to be shown. (bnc#748198) - create TableManager for inside shapes. (bnc#747471, bnc#693238) - textboxes import with OLE objects inside. (bnc#747471, bnc#693238) - table style. (bnc#705991) - text rotation fixes. (bnc#734734) - crash in PPTX import. (bnc#706792) - read w:sdt* contents. (bnc#705949) - connector shape fixes. (bnc#719989) - legacy fragment import. (bnc#699334) - non-working Excel macros. (bnc#705977) - free drawn curves import. (bnc#657909) - group shape transformations. (bnc#621739) - extLst of drawings in diagrams import. (bnc#655408) - flip properties of custom shapes import. (bnc#705985) - line spacing is used from previous values. (bnc#734734) - missing ooxml customshape->mso shape name entries. (bnc#737921) - word doesn
    last seen2020-06-05
    modified2012-04-03
    plugin id58577
    published2012-04-03
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58577
    titleSuSE 10 Security Update : LibreOffice (ZYPP Patch Number 8022)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1815.NASL
    descriptionUpdated icu packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The International Components for Unicode (ICU) library provides robust and full-featured Unicode services. A stack-based buffer overflow flaw was found in the way ICU performed variant canonicalization for some locale identifiers. If a specially crafted locale representation was opened in an application linked against ICU, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-4599) All users of ICU should upgrade to these updated packages, which contain a backported patch to resolve this issue. All applications linked against ICU must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id57296
    published2011-12-14
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57296
    titleRHEL 5 / 6 : icu (RHSA-2011:1815)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-1815.NASL
    descriptionUpdated icu packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The International Components for Unicode (ICU) library provides robust and full-featured Unicode services. A stack-based buffer overflow flaw was found in the way ICU performed variant canonicalization for some locale identifiers. If a specially crafted locale representation was opened in an application linked against ICU, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-4599) All users of ICU should upgrade to these updated packages, which contain a backported patch to resolve this issue. All applications linked against ICU must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id57291
    published2011-12-14
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57291
    titleCentOS 5 / 6 : icu (CESA-2011:1815)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_ICU-120117.NASL
    descriptionSpecially crafted strings could cause a buffer overflow in icu (CVE-2011-4599). An integer overflow in the getSymbol() function could crash applications using icu (CVE-2010-4409)
    last seen2020-06-05
    modified2014-06-13
    plugin id75866
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75866
    titleopenSUSE Security Update : icu (openSUSE-SU-2012:0100-1)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2012-004.NASL
    descriptionThe remote host is running a version of Mac OS X 10.6 that does not have Security Update 2012-004 applied. This update contains multiple security-related fixes for the following components : - Apache - Data Security - DirectoryService - ImageIO - International Components for Unicode - Mail - PHP - QuickLook - QuickTime - Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id62213
    published2012-09-20
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62213
    titleMac OS X Multiple Vulnerabilities (Security Update 2012-004) (BEAST)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_ICU_20120918.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - The International Components for Unicode (ICU) functionality in Google Chrome before 13.0.782.107 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an out-of-bounds write. (CVE-2011-2791) - Stack-based buffer overflow in the _canonicalize function in common/uloc.c in International Components for Unicode (ICU) before 49.1 allows remote attackers to execute arbitrary code via a crafted locale ID that is not properly handled during variant canonicalization. (CVE-2011-4599)
    last seen2020-06-01
    modified2020-06-02
    plugin id80641
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80641
    titleOracle Solaris Third-Party Patch Update : icu (multiple_vulnerabilities_in_international_components)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201209-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201209-07 (International Components for Unicode: User-assisted execution of arbitrary code) An error in the _canonicalize() function in uloc.cpp could cause a stack-based buffer overflow. Impact : A remote attacker could entice a user to open a specially crafted locale representation using an application linked against ICU, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id62288
    published2012-09-25
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62288
    titleGLSA-201209-07 : International Components for Unicode: User-assisted execution of arbitrary code
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-17119.NASL
    descriptionFixes CVE-2011-4599 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id57388
    published2011-12-23
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57388
    titleFedora 15 : icu-4.4.2-9.fc15 (2011-17119)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1815.NASL
    descriptionFrom Red Hat Security Advisory 2011:1815 : Updated icu packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The International Components for Unicode (ICU) library provides robust and full-featured Unicode services. A stack-based buffer overflow flaw was found in the way ICU performed variant canonicalization for some locale identifiers. If a specially crafted locale representation was opened in an application linked against ICU, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-4599) All users of ICU should upgrade to these updated packages, which contain a backported patch to resolve this issue. All applications linked against ICU must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68406
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68406
    titleOracle Linux 5 / 6 : icu (ELSA-2011-1815)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_ICU-120116.NASL
    descriptionThe following bugs have been fixed : - Specially crafted strings could cause a buffer overflow in icu. (CVE-2011-4599) - An integer overflow in the getSymbol() function could crash applications using icu (CVE-2010-4409)
    last seen2020-06-05
    modified2012-01-20
    plugin id57613
    published2012-01-20
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57613
    titleSuSE 11.1 Security Update : icu (SAT Patch Number 5653)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2397.NASL
    descriptionIt was discovered that a buffer overflow in the Unicode library ICU could lead to the execution of arbitrary code.
    last seen2020-03-17
    modified2012-01-31
    plugin id57737
    published2012-01-31
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57737
    titleDebian DSA-2397-1 : icu - buffer underflow
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2012-33.NASL
    descriptionA stack-based buffer overflow flaw was found in the way ICU performed variant canonicalization for some locale identifiers. If a specially crafted locale representation was opened in an application linked against ICU, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-4599)
    last seen2020-06-01
    modified2020-06-02
    plugin id69640
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69640
    titleAmazon Linux AMI : icu (ALAS-2012-33)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_7_5.NASL
    descriptionThe remote host is running a version of Mac OS X 10.7.x that is prior to 10.7.5. The newer version contains multiple security-related fixes for the following components : - Apache - BIND - CoreText - Data Security - ImageIO - Installer - International Components for Unicode - Kernel - Mail - PHP - Profile Manager - QuickLook - QuickTime - Ruby - USB
    last seen2020-06-01
    modified2020-06-02
    plugin id62214
    published2012-09-20
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62214
    titleMac OS X 10.7.x < 10.7.5 Multiple Vulnerabilities (BEAST)

Redhat

advisories
bugzilla
id765812
titleCVE-2011-4599 icu: Stack-based buffer overflow by canonicalizing the given localeID
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentlibicu-devel is earlier than 0:3.6-5.16.1
          ovaloval:com.redhat.rhsa:tst:20111815001
        • commentlibicu-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080090006
      • AND
        • commenticu is earlier than 0:3.6-5.16.1
          ovaloval:com.redhat.rhsa:tst:20111815003
        • commenticu is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080090008
      • AND
        • commentlibicu-doc is earlier than 0:3.6-5.16.1
          ovaloval:com.redhat.rhsa:tst:20111815005
        • commentlibicu-doc is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080090004
      • AND
        • commentlibicu is earlier than 0:3.6-5.16.1
          ovaloval:com.redhat.rhsa:tst:20111815007
        • commentlibicu is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080090002
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentlibicu is earlier than 0:4.2.1-9.1.el6_2
          ovaloval:com.redhat.rhsa:tst:20111815010
        • commentlibicu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111815011
      • AND
        • commentlibicu-doc is earlier than 0:4.2.1-9.1.el6_2
          ovaloval:com.redhat.rhsa:tst:20111815012
        • commentlibicu-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111815013
      • AND
        • commenticu is earlier than 0:4.2.1-9.1.el6_2
          ovaloval:com.redhat.rhsa:tst:20111815014
        • commenticu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111815015
      • AND
        • commentlibicu-devel is earlier than 0:4.2.1-9.1.el6_2
          ovaloval:com.redhat.rhsa:tst:20111815016
        • commentlibicu-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111815017
rhsa
idRHSA-2011:1815
released2011-12-13
severityModerate
titleRHSA-2011:1815: icu security update (Moderate)
rpms
  • icu-0:3.6-5.16.1
  • icu-0:4.2.1-9.1.el6_2
  • icu-debuginfo-0:3.6-5.16.1
  • icu-debuginfo-0:4.2.1-9.1.el6_2
  • libicu-0:3.6-5.16.1
  • libicu-0:4.2.1-9.1.el6_2
  • libicu-devel-0:3.6-5.16.1
  • libicu-devel-0:4.2.1-9.1.el6_2
  • libicu-doc-0:3.6-5.16.1
  • libicu-doc-0:4.2.1-9.1.el6_2