Executive Summary

Summary
Title icu security update
Informations
Name DSA-3360 First vendor Publication 2015-09-15
Vendor Debian Last vendor Modification 2015-09-15
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that the International Components for Unicode (ICU) library mishandles converter names starting with x- , which allows remote attackers to cause a denial of service (read of uninitialized memory) or possibly have unspecified other impact via a crafted file.

For the stable distribution (jessie), this problem has been fixed in version 52.1-8+deb8u3.

For the testing distribution (stretch), this problem has been fixed in version 55.1-5.

For the unstable distribution (sid), this problem has been fixed in version 55.1-5.

We recommend that you upgrade your icu packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3360

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3925
Os 1
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-09.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2740-1.nasl - Type : ACT_GATHER_INFO
2015-09-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3360.nasl - Type : ACT_GATHER_INFO
2015-08-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2677-1.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1499.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3315.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9d73207832c711e5b26300262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-513.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_44_0_2403_89.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_44_0_2403_89.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-09-17 13:23:37
  • Multiple Updates
2015-09-15 21:21:48
  • First insertion