Oracle Linux 5 / 6 : icu (ELSA-2011-1815)

high Nessus Plugin ID 68406

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2011:1815 :

Updated icu packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The International Components for Unicode (ICU) library provides robust and full-featured Unicode services.

A stack-based buffer overflow flaw was found in the way ICU performed variant canonicalization for some locale identifiers. If a specially crafted locale representation was opened in an application linked against ICU, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-4599)

All users of ICU should upgrade to these updated packages, which contain a backported patch to resolve this issue. All applications linked against ICU must be restarted for this update to take effect.

Solution

Update the affected icu packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2011-December/002503.html

https://oss.oracle.com/pipermail/el-errata/2011-December/002512.html

Plugin Details

Severity: High

ID: 68406

File Name: oraclelinux_ELSA-2011-1815.nasl

Version: 1.10

Type: local

Agent: unix

Published: 7/12/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:icu, p-cpe:/a:oracle:linux:libicu, p-cpe:/a:oracle:linux:libicu-devel, p-cpe:/a:oracle:linux:libicu-doc, cpe:/o:oracle:linux:5, cpe:/o:oracle:linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 12/17/2011

Vulnerability Publication Date: 6/21/2012

Reference Information

CVE: CVE-2011-4599

BID: 51006

RHSA: 2011:1815