#VU26149 Integer overflow in icu


Published: 2020-03-17 | Updated: 2020-06-03

Vulnerability identifier: #VU26149

Vulnerability risk: High

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10531

CWE-ID: CWE-190

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
icu
Universal components / Libraries / Libraries used by multiple products

Vendor: ICU - International Components for Unicode

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow in UnicodeString::doAppend() function in common/unistr.cpp. A remote attacker can pass specially crafted string to the application that is using the vulnerable library, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

icu: 1.2.4 - 66.1


External links
http://access.redhat.com/errata/RHSA-2020:0738
http://bugs.chromium.org/p/chromium/issues/detail?id=1044570
http://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html
http://chromium.googlesource.com/chromium/deps/icu/+/9f4020916eb1f28f3666f018fdcbe6c9a37f0e08
http://github.com/unicode-org/icu/commit/b7d08bc04a4296982fcef8b6b8a354a9e4e7afca
http://github.com/unicode-org/icu/pull/971
http://security.gentoo.org/glsa/202003-15


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability