From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200803-20.xml | 73 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 73 insertions(+) create mode 100644 metadata/glsa/glsa-200803-20.xml (limited to 'metadata/glsa/glsa-200803-20.xml') diff --git a/metadata/glsa/glsa-200803-20.xml b/metadata/glsa/glsa-200803-20.xml new file mode 100644 index 000000000000..0e561379d914 --- /dev/null +++ b/metadata/glsa/glsa-200803-20.xml @@ -0,0 +1,73 @@ + + + + International Components for Unicode: Multiple vulnerabilities + + Two vulnerabilities have been discovered in the International Components + for Unicode, possibly resulting in the remote execution of arbitrary code + or a Denial of Service. + + icu + 2008-03-11 + 2009-05-28: 03 + 208001 + remote + + + 3.8.1-r1 + 3.6-r2 + 3.8.1-r1 + + + +

+ International Components for Unicode is a set of C/C++ and Java + libraries providing Unicode and Globalization support for software + applications. +

+
+ +

+ Will Drewry (Google Security) reported a vulnerability in the regular + expression engine when using back references to capture \0 characters + (CVE-2007-4770). He also found that the backtracking stack size is not + limited, possibly allowing for a heap-based buffer overflow + (CVE-2007-4771). +

+
+ +

+ A remote attacker could submit specially crafted regular expressions to + an application using the library, possibly resulting in the remote + execution of arbitrary code with the privileges of the user running the + application or a Denial of Service. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All International Components for Unicode users should upgrade to the + latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-libs/icu-3.8.1-r1" +
+ + CVE-2007-4770 + CVE-2007-4771 + + + jaervosz + + + jaervosz + + + p-y + +
-- cgit v1.2.3