Executive Summary

Summary
Title icu security update
Informations
Name RHSA-2008:0090 First vendor Publication 2008-01-25
Vendor RedHat Last vendor Modification 2008-01-25
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated icu packages that fix two security issues are now available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The International Components for Unicode (ICU) library provides robust and full-featured Unicode services.

Will Drewry reported multiple flaws in the way libicu processed certain malformed regular expressions. If an application linked against ICU, such as OpenOffice.org, processed a carefully crafted regular expression, it may be possible to execute arbitrary code as the user running the application. (CVE-2007-4770, CVE-2007-4771)

All users of icu should upgrade to these updated packages, which contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

429023 - CVE-2007-4770 libicu poor back reference validation 429025 - CVE-2007-4771 libicu incomplete interval handling

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2008-0090.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10507
 
Oval ID: oval:org.mitre.oval:def:10507
Title: Heap-based buffer overflow in the doInterval function in regexcmp.cpp in libicu in International Components for Unicode (ICU) 3.8.1 and earlier allows context-dependent attackers to cause a denial of service (memory consumption) and possibly have unspecified other impact via a regular expression that writes a large amount of data to the backtracking stack. NOTE: some of these details are obtained from third party information.
Description: Heap-based buffer overflow in the doInterval function in regexcmp.cpp in libicu in International Components for Unicode (ICU) 3.8.1 and earlier allows context-dependent attackers to cause a denial of service (memory consumption) and possibly have unspecified other impact via a regular expression that writes a large amount of data to the backtracking stack. NOTE: some of these details are obtained from third party information.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4771
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11172
 
Oval ID: oval:org.mitre.oval:def:11172
Title: libicu in International Components for Unicode (ICU) 3.8.1 and earlier attempts to process backreferences to the nonexistent capture group zero (aka \0), which might allow context-dependent attackers to read from, or write to, out-of-bounds memory locations, related to corruption of REStackFrames.
Description: libicu in International Components for Unicode (ICU) 3.8.1 and earlier attempts to process backreferences to the nonexistent capture group zero (aka \0), which might allow context-dependent attackers to read from, or write to, out-of-bounds memory locations, related to corruption of REStackFrames.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4770
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17696
 
Oval ID: oval:org.mitre.oval:def:17696
Title: USN-591-1 -- icu vulnerabilities
Description: Will Drewry discovered that libicu did not properly handle '\0' when processing regular expressions.
Family: unix Class: patch
Reference(s): USN-591-1
CVE-2007-4770
CVE-2007-4771
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): icu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18778
 
Oval ID: oval:org.mitre.oval:def:18778
Title: DSA-1511-1 icu - multiple problems
Description: Several local vulnerabilities have been discovered in libicu, International Components for Unicode,
Family: unix Class: patch
Reference(s): DSA-1511-1
CVE-2007-4770
CVE-2007-4771
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): icu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21714
 
Oval ID: oval:org.mitre.oval:def:21714
Title: ELSA-2008:0090: icu security update (Important)
Description: Heap-based buffer overflow in the doInterval function in regexcmp.cpp in libicu in International Components for Unicode (ICU) 3.8.1 and earlier allows context-dependent attackers to cause a denial of service (memory consumption) and possibly have unspecified other impact via a regular expression that writes a large amount of data to the backtracking stack. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): ELSA-2008:0090-01
CVE-2007-4770
CVE-2007-4771
Version: 13
Platform(s): Oracle Linux 5
Product(s): icu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5431
 
Oval ID: oval:org.mitre.oval:def:5431
Title: Multiple Security Vulnerabilities in ICU 3.2 Library Regular Expression Processing May Cause a Denial of Service (DoS)
Description: Heap-based buffer overflow in the doInterval function in regexcmp.cpp in libicu in International Components for Unicode (ICU) 3.8.1 and earlier allows context-dependent attackers to cause a denial of service (memory consumption) and possibly have unspecified other impact via a regular expression that writes a large amount of data to the backtracking stack. NOTE: some of these details are obtained from third party information.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4771
Version: 1
Platform(s): Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5507
 
Oval ID: oval:org.mitre.oval:def:5507
Title: Multiple Security Vulnerabilities in ICU 3.2 Library Regular Expression Processing May Cause a Denial of Service (DoS)
Description: libicu in International Components for Unicode (ICU) 3.8.1 and earlier attempts to process backreferences to the nonexistent capture group zero (aka \0), which might allow context-dependent attackers to read from, or write to, out-of-bounds memory locations, related to corruption of REStackFrames.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4770
Version: 1
Platform(s): Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8243
 
Oval ID: oval:org.mitre.oval:def:8243
Title: DSA-1511 libicu -- various
Description: Several local vulnerabilities have been discovered in libicu, International Components for Unicode, The Common Vulnerabilities and Exposures project identifies the following problems: libicu in International Components for Unicode (ICU) 3.8.1 and earlier attempts to process backreferences to the nonexistent capture group zero (aka \0), which might allow context-dependent attackers to read from, or write to, out-of-bounds memory locations, related to corruption of REStackFrames. Heap-based buffer overflow in the doInterval function in regexcmp.cpp in libicu in International Components for Unicode (ICU) 3.8.1 and earlier allows context-dependent attackers to cause a denial of service (memory consumption) and possibly have unspecified other impact via a regular expression that writes a large amount of data to the backtracking stack.
Family: unix Class: patch
Reference(s): DSA-1511
CVE-2007-4770
CVE-2007-4771
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): libicu
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for icu
File : nvt/sles10_icu0.nasl
2009-06-03 Name : Solaris Update for International Components for Unicode 114677-15
File : nvt/gb_solaris_114677_15.nasl
2009-06-03 Name : Solaris Update for International Components for Unicode 114678-15
File : nvt/gb_solaris_114678_15.nasl
2009-06-03 Name : Solaris Update for International Components for Unicode 119810-05
File : nvt/gb_solaris_119810_05.nasl
2009-06-03 Name : Solaris Update for International Components for Unicode 119811-05
File : nvt/gb_solaris_119811_05.nasl
2009-04-09 Name : Mandriva Update for icu MDVSA-2008:026 (icu)
File : nvt/gb_mandriva_MDVSA_2008_026.nasl
2009-03-23 Name : Ubuntu Update for icu vulnerabilities USN-591-1
File : nvt/gb_ubuntu_USN_591_1.nasl
2009-03-06 Name : RedHat Update for icu RHSA-2008:0090-01
File : nvt/gb_RHSA-2008_0090-01_icu.nasl
2009-02-16 Name : Fedora Update for icu FEDORA-2008-1036
File : nvt/gb_fedora_2008_1036_icu_fc8.nasl
2009-02-16 Name : Fedora Update for icu FEDORA-2008-1076
File : nvt/gb_fedora_2008_1076_icu_fc7.nasl
2009-01-23 Name : SuSE Update for OpenOffice_org SUSE-SA:2008:023
File : nvt/gb_suse_2008_023.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-20 (icu)
File : nvt/glsa_200803_20.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-16 (openoffice openoffice-bin)
File : nvt/glsa_200805_16.nasl
2008-03-11 Name : Debian Security Advisory DSA 1511-1 (libicu)
File : nvt/deb_1511_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41190 International Components for Unicode (ICU) libicu regexcmp.cpp doInterval Fun...

41189 International Components for Unicode (ICU) libicu REStackFrames Memory Corrup...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0090.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080125_icu_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0090.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-026.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-16.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote openSUSE host is missing a security update.
File : suse_OpenOffice_org-5053.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote Windows host has a program that is affected by multiple vulnerabil...
File : openoffice_240.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-591-1.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-20.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1511.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote openSUSE host is missing a security update.
File : suse_icu-5013.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_icu-5014.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1036.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1076.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0090.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:51:23
  • Multiple Updates