SUSE update for icu73_2



Published: 2023-10-30
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-10531
CVE-2020-21913
CWE-ID CWE-190
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openSUSE Leap Micro
Operating systems & Components / Operating system

Basesystem Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro for Rancher
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

icu73_2-debuginfo
Operating systems & Components / Operating system package or component

libicu73_2-bedata
Operating systems & Components / Operating system package or component

libicu73_2-ledata
Operating systems & Components / Operating system package or component

libicu73_2-doc
Operating systems & Components / Operating system package or component

libicu73_2-devel
Operating systems & Components / Operating system package or component

icu73_2-debugsource
Operating systems & Components / Operating system package or component

libicu73_2
Operating systems & Components / Operating system package or component

libicu73_2-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU26149

Risk: High

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10531

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow in UnicodeString::doAppend() function in common/unistr.cpp. A remote attacker can pass specially crafted string to the application that is using the vulnerable library, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package icu73_2 to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.2 - 5.4

Basesystem Module: 15-SP4 - 15-SP5

SUSE Linux Enterprise Micro for Rancher: 5.2 - 5.4

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP4 - SP5

SUSE Linux Enterprise Micro: 5.1 - 5.4

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

icu73_2-debuginfo: before 73.2-150000.1.3.1

libicu73_2-bedata: before 73.2-150000.1.3.1

libicu73_2-ledata: before 73.2-150000.1.3.1

libicu73_2-doc: before 73.2-150000.1.3.1

libicu73_2-devel: before 73.2-150000.1.3.1

icu73_2-debugsource: before 73.2-150000.1.3.1

libicu73_2: before 73.2-150000.1.3.1

libicu73_2-debuginfo: before 73.2-150000.1.3.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233563-3/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU58432

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-21913

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the pkg_createWithAssemblyCode() function in the file tools/pkgdata/pkgdata.cpp. A remote attacker can trick the victim to open a specially crafted file and perform a denial of service (DoS) attack.

Mitigation

Update the affected package icu73_2 to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.2 - 5.4

Basesystem Module: 15-SP4 - 15-SP5

SUSE Linux Enterprise Micro for Rancher: 5.2 - 5.4

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP4 - SP5

SUSE Linux Enterprise Micro: 5.1 - 5.4

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

icu73_2-debuginfo: before 73.2-150000.1.3.1

libicu73_2-bedata: before 73.2-150000.1.3.1

libicu73_2-ledata: before 73.2-150000.1.3.1

libicu73_2-doc: before 73.2-150000.1.3.1

libicu73_2-devel: before 73.2-150000.1.3.1

icu73_2-debugsource: before 73.2-150000.1.3.1

libicu73_2: before 73.2-150000.1.3.1

libicu73_2-debuginfo: before 73.2-150000.1.3.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233563-3/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###