Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201701-58 ] ICU: Multiple vulnerabilities
Date: Tue, 24 Jan 2017 10:55:03
Message-Id: 1ac501b5-cc66-bc11-abab-0a5c5bb0043a@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201701-58
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: ICU: Multiple vulnerabilities
9 Date: January 24, 2017
10 Bugs: #589814, #594494, #601396
11 ID: 201701-58
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in ICU, the worst of which
19 could cause a Denial of Service condition.
20
21 Background
22 ==========
23
24 ICU is a mature, widely used set of C/C++ and Java libraries providing
25 Unicode and Globalization support for software applications.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 dev-libs/icu < 58.1 >= 58.1
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in ICU. Please review the
39 CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 Remote attackers could cause a Denial of Service condition or possibly
45 have other unspecified impacts via a long locale string or
46 httpAcceptLanguage argument. Additionally, A remote attacker, via a
47 specially crafted file, could cause an application using ICU to parse
48 untrusted font files resulting in a Denial of Service condition.
49 Finally, remote attackers could affect confidentiality via unknown
50 vectors related to 2D.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All ICU users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=dev-libs/icu-58.1"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2015-2632
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2632
70 [ 2 ] CVE-2016-6293
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6293
72 [ 3 ] CVE-2016-7415
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7415
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 https://security.gentoo.org/glsa/201701-58
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users' machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 https://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2017 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature