CVE-2015-2059

NameCVE-2015-2059
DescriptionThe stringprep_utf8_to_ucs4 function in libin before 1.31, as used in jabberd2, allows context-dependent attackers to read system memory and possibly have other unspecified impact via invalid UTF-8 characters in a string, which triggers an out-of-bounds read.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-277-1, DLA-476-1, DSA-3578-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libidn (PTS)buster1.33-2.2fixed
bullseye1.33-3fixed
bookworm1.41-1fixed
sid, trixie1.42-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libidnsourcesqueeze1.15-2+deb6u1DLA-277-1
libidnsourcewheezy1.25-2+deb7u1DLA-476-1
libidnsourcejessie1.29-1+deb8u1DSA-3578-1
libidnsource(unstable)1.31-1medium

Notes

https://www.openwall.com/lists/oss-security/2015/02/23/25
Patch: http://git.savannah.gnu.org/cgit/libidn.git/commit/?id=2e97c2796581c27213962c77f5a8571a598f9a2e
This could be attributed to a misuse of a (poorly documented) API
but since upstream provided a patch it makes more sense to fix
only libidn instead of every application using it

Search for package or bug name: Reporting problems