Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in International Components for Unicode
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in International Components for Unicode
ID: 201402-14
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 10. Februar 2014, 12:53
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2924
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0900
Applikationen: International Components for Unicode (C/C++)

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--kQmFF7c7Scab1N0BC7wOw1QmimQ6OT9l6
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201402-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: International Components for Unicode: Denial of Service
Date: February 10, 2014
Bugs: #460426, #486948
ID: 201402-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Two vulnerabilities in International Components for Unicode might allow
remote attackers to cause a Denial of Service condition.

Background
==========

International Components for Unicode is a set of C/C++ and Java
libraries providing Unicode and Globalization support for software
applications.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/icu < 51.2-r1 >= 51.2-r1

Description
===========

Multiple vulnerabilities have been discovered in International
Components for Unicode. Please review the CVE identifiers referenced
below for details.

Impact
======

A remote attacker could possibly cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All International Components for Unicode users should upgrade to the
latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/icu-51.2-r1"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying some of these
packages.

References
==========

[ 1 ] CVE-2013-0900
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0900
[ 2 ] CVE-2013-2924
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2924

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--kQmFF7c7Scab1N0BC7wOw1QmimQ6OT9l6
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iJwEAQECAAYFAlL4tPMACgkQG9wOWsQutdZ8GAQA1mHJT/g35zV6XiRdY28pcc5b
AYYSbKxJ0AJu/4d+hjhfwE99C1x0vFLb33ca9iSAHHK+Xrzicv9Z35UbZJGb/+PF
v9M/u1av+5QNuEib6PxH2MJVAn/GS6LhjAy2OKips9j9dn9LhGDDsUGXaSaEjiIN
fhextDuJkx8HoXjX8dg=
=OtQz
-----END PGP SIGNATURE-----

--kQmFF7c7Scab1N0BC7wOw1QmimQ6OT9l6--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung