Executive Summary

Summary
Title icu security update
Informations
Name DSA-2786 First vendor Publication 2013-10-27
Vendor Debian Last vendor Modification 2013-10-27
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Google Chrome Security Team discovered two issues (a race condition and a use-after-free issue) in the International Components for Unicode (ICU) library.

For the oldstable distribution (squeeze), these problems have been fixed in version 4.4.1-8+squeeze2.

For the stable distribution (wheezy), which is only affected by CVE-2013-2924, this problem has been fixed in version 4.8.1.1-12+deb7u1.

For the testing distribution (jessie), which is only affected by CVE-2013-2924, this problem will be fixed soon.

For the unstable distribution (sid), which is only affected by CVE-2013-2924, this problem has been fixed in version 4.8.1.1-13+nmu1.

We recommend that you upgrade your icu packages.

Original Source

Url : http://www.debian.org/security/2013/dsa-2786

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-362 Race Condition

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16404
 
Oval ID: oval:org.mitre.oval:def:16404
Title: Race condition in the International Components for Unicode (ICU) functionality in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X
Description: Race condition in the International Components for Unicode (ICU) functionality in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2013-0900
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19017
 
Oval ID: oval:org.mitre.oval:def:19017
Title: Use-after-free vulnerability in International Components for Unicode (ICU), as used in Google Chrome before 30.0.1599.66 and other products, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors
Description: Use-after-free vulnerability in International Components for Unicode (ICU), as used in Google Chrome before 30.0.1599.66 and other products, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2013-2924
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19161
 
Oval ID: oval:org.mitre.oval:def:19161
Title: USN-1989-1 -- icu vulnerabilities
Description: ICU could be made to crash or run programs as your login if it processed specially crafted data.
Family: unix Class: patch
Reference(s): USN-1989-1
CVE-2013-0900
CVE-2013-2924
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): icu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19950
 
Oval ID: oval:org.mitre.oval:def:19950
Title: DSA-2786-1 icu - several
Description: The Google Chrome Security Team discovered two issues (a race condition and a use-after-free issue) in the International Components for Unicode (ICU) library.
Family: unix Class: patch
Reference(s): DSA-2786-1
CVE-2013-0900
CVE-2013-2924
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): icu
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3114
Os 3

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-01-16 IAVM : 2014-A-0012 - Multiple Vulnerabilities in Oracle & Sun Systems Product Suite
Severity : Category I - VMSKEY : V0043396
2013-10-10 IAVM : 2013-B-0112 - Multiple Vulnerabilities in Google Chrome
Severity : Category I - VMSKEY : V0040762

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_icu_20140819.nasl - Type : ACT_GATHER_INFO
2014-07-26 Name : The remote Solaris system is missing a security patch from CPU jan2014.
File : solaris_jan2014_SRU11_1_15_4_0.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-37.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-961.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-769.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-203.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6858.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6828.nasl - Type : ACT_GATHER_INFO
2014-02-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-14.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_30_0_1599_66.nasl - Type : ACT_GATHER_INFO
2013-10-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-258.nasl - Type : ACT_GATHER_INFO
2013-10-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2786.nasl - Type : ACT_GATHER_INFO
2013-10-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2785.nasl - Type : ACT_GATHER_INFO
2013-10-27 Name : The remote Fedora host is missing a security update.
File : fedora_2013-18774.nasl - Type : ACT_GATHER_INFO
2013-10-27 Name : The remote Fedora host is missing a security update.
File : fedora_2013-18771.nasl - Type : ACT_GATHER_INFO
2013-10-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1989-1.nasl - Type : ACT_GATHER_INFO
2013-10-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-18717.nasl - Type : ACT_GATHER_INFO
2013-10-02 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_30_0_1599_66.nasl - Type : ACT_GATHER_INFO
2013-10-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e5414d0c2ade11e3821d00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2013-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-16.nasl - Type : ACT_GATHER_INFO
2013-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3546.nasl - Type : ACT_GATHER_INFO
2013-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3538.nasl - Type : ACT_GATHER_INFO
2013-02-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_dfd92cb27d4811e2ad4800262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_25_0_1364_97.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:32:17
  • Multiple Updates
2013-10-28 00:18:43
  • First insertion