summaryrefslogtreecommitdiff
blob: 76290afb9b0374a686ae020040c687f8fa18d436 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201209-07">
  <title>International Components for Unicode: User-assisted execution of
    arbitrary code
  </title>
  <synopsis>A buffer overflow in International Components for Unicode could
    result in execution of arbitrary code or Denial of Service.
  </synopsis>
  <product type="ebuild">icu</product>
  <announced>2012-09-24</announced>
  <revised count="1">2012-09-24</revised>
  <bug>394201</bug>
  <access>remote</access>
  <affected>
    <package name="dev-libs/icu" auto="yes" arch="*">
      <unaffected range="ge">49.1.1-r1</unaffected>
      <vulnerable range="lt">49.1.1-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>International Components for Unicode (ICU) is a set of C/C++ and Java
      libraries providing Unicode and Globalization support for software
      applications.
    </p>
  </background>
  <description>
    <p>An error in the _canonicalize() function in uloc.cpp could cause a
      stack-based buffer overflow.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could entice a user to open a specially crafted locale
      representation using an application linked against ICU, possibly
      resulting in execution of arbitrary code with the privileges of the
      process or a Denial of Service condition.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All ICU users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-libs/icu-49.1.1-r1"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4599">CVE-2011-4599</uri>
  </references>
  <metadata tag="requester" timestamp="2012-06-07T15:27:29Z">ackle</metadata>
  <metadata tag="submitter" timestamp="2012-09-24T23:23:13Z">ackle</metadata>
</glsa>