Gentoo Archives: gentoo-commits

From: "Mikle Kolyada (zlogene)" <zlogene@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201402-14.xml
Date: Mon, 10 Feb 2014 10:40:18
Message-Id: 20140210104014.A6B3C2004C@flycatcher.gentoo.org
1 zlogene 14/02/10 10:40:14
2
3 Added: glsa-201402-14.xml
4 Log:
5 GLSA 201402-14
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201402-14.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201402-14.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201402-14.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201402-14.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201402-14">
20 <title>International Components for Unicode: Denial of Service</title>
21 <synopsis>Two vulnerabilities in International Components for Unicode might
22 allow remote attackers to cause a Denial of Service condition.
23 </synopsis>
24 <product type="ebuild">icu</product>
25 <announced>February 10, 2014</announced>
26 <revised>February 10, 2014: 1</revised>
27 <bug>460426</bug>
28 <bug>486948</bug>
29 <access>remote</access>
30 <affected>
31 <package name="dev-libs/icu" auto="yes" arch="*">
32 <unaffected range="ge">51.2-r1</unaffected>
33 <vulnerable range="lt">51.2-r1</vulnerable>
34 </package>
35 </affected>
36 <background>
37 <p>International Components for Unicode is a set of C/C++ and Java
38 libraries providing Unicode and Globalization support for software
39 applications.
40 </p>
41 </background>
42 <description>
43 <p>Multiple vulnerabilities have been discovered in International
44 Components for Unicode. Please review the CVE identifiers referenced
45 below for details.
46 </p>
47 </description>
48 <impact type="normal">
49 <p>A remote attacker could possibly cause a Denial of Service condition.</p>
50 </impact>
51 <workaround>
52 <p>There is no known workaround at this time.</p>
53 </workaround>
54 <resolution>
55 <p>All International Components for Unicode users should upgrade to the
56 latest version:
57 </p>
58
59 <code>
60 # emerge --sync
61 # emerge --ask --oneshot --verbose "&gt;=dev-libs/icu-51.2-r1"
62 </code>
63
64 <p>Packages which depend on this library may need to be recompiled. Tools
65 such as revdep-rebuild may assist in identifying some of these packages.
66 </p>
67 </resolution>
68 <references>
69 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0900">CVE-2013-0900</uri>
70 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2924">CVE-2013-2924</uri>
71 </references>
72 <metadata tag="requester" timestamp="Fri, 15 Nov 2013 07:06:44 +0000">
73 BlueKnight
74 </metadata>
75 <metadata tag="submitter" timestamp="Mon, 10 Feb 2014 10:38:54 +0000">
76 pinkbyte
77 </metadata>
78 </glsa>