Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ICU
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ICU
ID: 201503-06
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 15. März 2015, 00:49
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7923
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7926
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7940
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9654
Applikationen: International Components for Unicode (C/C++)

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201503-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: ICU: Multiple Vulnerabilities
Date: March 14, 2015
Bugs: #537560, #539108
ID: 201503-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in ICU, possibly resulting in
Denial of Service.

Background
==========

ICU is a mature, widely used set of C/C++ and Java libraries providing
Unicode and Globalization support for software applications.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/icu < 54.1-r1 >= 54.1-r1

Description
===========

Multiple vulnerabilities have been discovered in ICU. Please review the
CVE identifiers referenced below for details.

Impact
======

A remote attacker can cause Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ICU users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/icu-54.1-r1"

References
==========

[ 1 ] CVE-2014-7923
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7923
[ 2 ] CVE-2014-7926
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7926
[ 3 ] CVE-2014-7940
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7940
[ 4 ] CVE-2014-9654
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9654

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201503-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCgAGBQJVBHzsAAoJEP7VAChXwav6kI0IAKSuaZebDp5x/RB9KSyev3I1
SLA5Q3x5F+oxfDZ2YMWddzywk5EQeV4VOWbIdBeBHjOiSBF/JQk7i/lVkjyrwgYY
jzeYIiBcQ7oJDcJ6RU3LpCLdxgUkQoo+dO/kIv1e+i1u5ZTR0MPWX9izCzOQmz00
7cwykF1AyysSx49x0DKD7JVfnMeN6R2aKrVJCrh96BWiNCOjGzJvvxens3ZXHg4g
KypQ6+B2ENymC5O5hIfU0d6P7Ssr6PAsL7K7i4FHupEx7eyl6VPQL2JkFLxnB8SX
QXztxVJWechV7HMPthkewMCwwEYL9qO0Nhf/VGe4f1HI7zEo3Nd1sqT5uO4IM44=
=LXuE
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung