-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2008.0096 -- [UNIX/Linux][RedHat]
                      Important: icu security update
                              29 January 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              International Components for Unicode
Publisher:            Red Hat
Operating System:     Red Hat Linux
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-4771 CVE-2007-4770

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0090.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that administrators
         running ICU check for an updated version of the software for
         their operating system.
         
         Third party applications linked with the International Components
         for Unicode (ICU) libraries may also be vulnerable.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: icu security update
Advisory ID:       RHSA-2008:0090-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0090.html
Issue date:        2008-01-25
CVE Names:         CVE-2007-4770 CVE-2007-4771 
=====================================================================

1. Summary:

Updated icu packages that fix two security issues are now available for Red
Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The International Components for Unicode (ICU) library provides robust and
full-featured Unicode services.

Will Drewry reported multiple flaws in the way libicu processed certain
malformed regular expressions. If an application linked against ICU, such
as OpenOffice.org, processed a carefully crafted regular expression, it may
be possible to execute arbitrary code as the user running the application.
(CVE-2007-4770, CVE-2007-4771)

All users of icu should upgrade to these updated packages, which contain
backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

429023 - CVE-2007-4770 libicu poor back reference validation
429025 - CVE-2007-4771 libicu incomplete interval handling

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/icu-3.6-5.11.1.src.rpm

i386:
icu-3.6-5.11.1.i386.rpm
icu-debuginfo-3.6-5.11.1.i386.rpm
libicu-3.6-5.11.1.i386.rpm
libicu-doc-3.6-5.11.1.i386.rpm

x86_64:
icu-3.6-5.11.1.x86_64.rpm
icu-debuginfo-3.6-5.11.1.i386.rpm
icu-debuginfo-3.6-5.11.1.x86_64.rpm
libicu-3.6-5.11.1.i386.rpm
libicu-3.6-5.11.1.x86_64.rpm
libicu-doc-3.6-5.11.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/icu-3.6-5.11.1.src.rpm

i386:
icu-debuginfo-3.6-5.11.1.i386.rpm
libicu-devel-3.6-5.11.1.i386.rpm

x86_64:
icu-debuginfo-3.6-5.11.1.i386.rpm
icu-debuginfo-3.6-5.11.1.x86_64.rpm
libicu-devel-3.6-5.11.1.i386.rpm
libicu-devel-3.6-5.11.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/icu-3.6-5.11.1.src.rpm

i386:
icu-3.6-5.11.1.i386.rpm
icu-debuginfo-3.6-5.11.1.i386.rpm
libicu-3.6-5.11.1.i386.rpm
libicu-devel-3.6-5.11.1.i386.rpm
libicu-doc-3.6-5.11.1.i386.rpm

ia64:
icu-3.6-5.11.1.ia64.rpm
icu-debuginfo-3.6-5.11.1.ia64.rpm
libicu-3.6-5.11.1.ia64.rpm
libicu-devel-3.6-5.11.1.ia64.rpm
libicu-doc-3.6-5.11.1.ia64.rpm

ppc:
icu-3.6-5.11.1.ppc.rpm
icu-debuginfo-3.6-5.11.1.ppc.rpm
icu-debuginfo-3.6-5.11.1.ppc64.rpm
libicu-3.6-5.11.1.ppc.rpm
libicu-3.6-5.11.1.ppc64.rpm
libicu-devel-3.6-5.11.1.ppc.rpm
libicu-devel-3.6-5.11.1.ppc64.rpm
libicu-doc-3.6-5.11.1.ppc.rpm

s390x:
icu-3.6-5.11.1.s390x.rpm
icu-debuginfo-3.6-5.11.1.s390.rpm
icu-debuginfo-3.6-5.11.1.s390x.rpm
libicu-3.6-5.11.1.s390.rpm
libicu-3.6-5.11.1.s390x.rpm
libicu-devel-3.6-5.11.1.s390.rpm
libicu-devel-3.6-5.11.1.s390x.rpm
libicu-doc-3.6-5.11.1.s390x.rpm

x86_64:
icu-3.6-5.11.1.x86_64.rpm
icu-debuginfo-3.6-5.11.1.i386.rpm
icu-debuginfo-3.6-5.11.1.x86_64.rpm
libicu-3.6-5.11.1.i386.rpm
libicu-3.6-5.11.1.x86_64.rpm
libicu-devel-3.6-5.11.1.i386.rpm
libicu-devel-3.6-5.11.1.x86_64.rpm
libicu-doc-3.6-5.11.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4770
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4771
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHmeRoXlSAg2UNWIIRAsWHAJ4o/9tBo1emcfedGVcnXIkM1zIDfQCfXvDq
lbgtGUWpzF5777jATFN2/GA=
=fxta
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR56KEih9+71yA2DNAQIdYQQAlG56SZ6QIA28OKtnToKOG/+DCCPc8uss
l2cdQXp02thW7BVhZ9RyoP5XOaO9csB/QPvrVkumr1O9zxZwp6wiD/uyvJs6X4GU
ExlOJhFhx6qaVGlaPm2rN/5zZgWhDYLgZyy+5pCMpRiL5vrrslwuHMDZhATf7fqN
ehhzrSrrHmI=
=bnjl
-----END PGP SIGNATURE-----