Login
Newsletter
Werbung

Sicherheit: Zahlenüberlauf in ICU
Aktuelle Meldungen Distributionen
Name: Zahlenüberlauf in ICU
ID: 202003-15
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 15. März 2020, 08:56
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2020-10531
Applikationen: International Components for Unicode (C/C++)

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--0xri3juIn6ikMQOBXA14AobrkYx458tI8
Content-Type: multipart/mixed;
boundary="hlpZEk7pJNow1T6u1TQa8m4AdXxorlZyB"

--hlpZEk7pJNow1T6u1TQa8m4AdXxorlZyB
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202003-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: ICU: Integer overflow
Date: March 15, 2020
Bugs: #710758
ID: 202003-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An integer overflow flaw in ICU could possibly allow for the execution
of arbitrary code.

Background
==========

ICU is a mature, widely used set of C/C++ and Java libraries providing
Unicode and Globalization support for software applications.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/icu < 65.1-r1 >= 65.1-r1

Description
===========

It was discovered that ICU's UnicodeString::doAppend() function is
vulnerable to an integer overflow. Please review the CVE identifiers
referenced below for more details.

Impact
======

A remote attacker could entice a user to process a specially crafted
string in an application linked against ICU, possibly resulting in
execution of arbitrary code with the privileges of the process or a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ICU users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/icu-65.1-r1"

References
==========

[ 1 ] CVE-2020-10531
https://nvd.nist.gov/vuln/detail/CVE-2020-10531

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-15

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--hlpZEk7pJNow1T6u1TQa8m4AdXxorlZyB--

--0xri3juIn6ikMQOBXA14AobrkYx458tI8
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=jIuM
-----END PGP SIGNATURE-----

--0xri3juIn6ikMQOBXA14AobrkYx458tI8--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung