Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201209-07 ] International Components for Unicode: User-assisted execution of arbitrary code
Date: Mon, 24 Sep 2012 23:55:31
Message-Id: 5060F122.7060606@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201209-07
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: International Components for Unicode: User-assisted execution
9 of arbitrary code
10 Date: September 24, 2012
11 Bugs: #394201
12 ID: 201209-07
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 A buffer overflow in International Components for Unicode could result
20 in execution of arbitrary code or Denial of Service.
21
22 Background
23 ==========
24
25 International Components for Unicode (ICU) is a set of C/C++ and Java
26 libraries providing Unicode and Globalization support for software
27 applications.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 dev-libs/icu < 49.1.1-r1 >= 49.1.1-r1
36
37 Description
38 ===========
39
40 An error in the _canonicalize() function in uloc.cpp could cause a
41 stack-based buffer overflow.
42
43 Impact
44 ======
45
46 A remote attacker could entice a user to open a specially crafted
47 locale representation using an application linked against ICU, possibly
48 resulting in execution of arbitrary code with the privileges of the
49 process or a Denial of Service condition.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All ICU users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=dev-libs/icu-49.1.1-r1"
63
64 References
65 ==========
66
67 [ 1 ] CVE-2011-4599
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4599
69
70 Availability
71 ============
72
73 This GLSA and any updates to it are available for viewing at
74 the Gentoo Security Website:
75
76 http://security.gentoo.org/glsa/glsa-201209-07.xml
77
78 Concerns?
79 =========
80
81 Security is a primary focus of Gentoo Linux and ensuring the
82 confidentiality and security of our users' machines is of utmost
83 importance to us. Any security concerns should be addressed to
84 security@g.o or alternatively, you may file a bug at
85 https://bugs.gentoo.org.
86
87 License
88 =======
89
90 Copyright 2012 Gentoo Foundation, Inc; referenced text
91 belongs to its owner(s).
92
93 The contents of this document are licensed under the
94 Creative Commons - Attribution / Share Alike license.
95
96 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature