Gentoo 2479 Published by

The following updates has been released for Gentoo Linux:

[ GLSA 201503-06 ] ICU: Multiple Vulnerabilities
[ GLSA 201503-07 ] hivex: User-assisted execution of arbitrary code



[ GLSA 201503-06 ] ICU: Multiple Vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201503-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: ICU: Multiple Vulnerabilities
Date: March 14, 2015
Bugs: #537560, #539108
ID: 201503-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in ICU, possibly resulting in
Denial of Service.

Background
==========

ICU is a mature, widely used set of C/C++ and Java libraries providing
Unicode and Globalization support for software applications.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/icu < 54.1-r1 >= 54.1-r1

Description
===========

Multiple vulnerabilities have been discovered in ICU. Please review the
CVE identifiers referenced below for details.

Impact
======

A remote attacker can cause Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ICU users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/icu-54.1-r1"

References
==========

[ 1 ] CVE-2014-7923
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7923
[ 2 ] CVE-2014-7926
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7926
[ 3 ] CVE-2014-7940
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7940
[ 4 ] CVE-2014-9654
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9654

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201503-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

[ GLSA 201503-07 ] hivex: User-assisted execution of arbitrary code

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201503-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: hivex: User-assisted execution of arbitrary code
Date: March 14, 2015
Bugs: #490990
ID: 201503-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An out-of-bounds error in hivex may result in execution of arbitrary
code or Denial of Service.

Background
==========

hivex is a library for reading and writing Windows Registry 'hive'
binary files.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-misc/hivex < 1.3.11 >= 1.3.11

Description
===========

Manipulating a short or truncated hive file may trigger an
out-of-bounds read or write in hivex.

Impact
======

A context-dependent attacker could cause an application linked against
hivex to pass a short or truncated hive file, possibly resulting in
execution of arbitrary code with the privileges of the process or a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All hivex users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-misc/hivex-1.3.11"

References
==========

[ 1 ] CVE-2014-9273
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9273

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201503-07

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5