summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2020-03-15 02:37:37 +0100
committerThomas Deutschmann <whissi@gentoo.org>2020-03-15 02:37:37 +0100
commit63f023c5daeeb713f1756989331b032dcf1045a1 (patch)
tree2f9e31f8baf3d787a2cda3b245d1cebea7e00e23 /glsa-202003-15.xml
parent[ GLSA 202003-13 ] Update title and synopsis (diff)
downloadglsa-63f023c5daeeb713f1756989331b032dcf1045a1.tar.gz
glsa-63f023c5daeeb713f1756989331b032dcf1045a1.tar.bz2
glsa-63f023c5daeeb713f1756989331b032dcf1045a1.zip
[ GLSA 202003-15 ] ICU: Integer overflow
Signed-off-by: Thomas Deutschmann <whissi@gentoo.org>
Diffstat (limited to 'glsa-202003-15.xml')
-rw-r--r--glsa-202003-15.xml54
1 files changed, 54 insertions, 0 deletions
diff --git a/glsa-202003-15.xml b/glsa-202003-15.xml
new file mode 100644
index 00000000..6ed03f01
--- /dev/null
+++ b/glsa-202003-15.xml
@@ -0,0 +1,54 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202003-15">
+ <title>ICU: Integer overflow</title>
+ <synopsis>An integer overflow flaw in ICU could possibly allow for the
+ execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">ICU</product>
+ <announced>2020-03-15</announced>
+ <revised count="1">2020-03-15</revised>
+ <bug>710758</bug>
+ <access>local, remote</access>
+ <affected>
+ <package name="dev-libs/icu" auto="yes" arch="*">
+ <unaffected range="ge">65.1-r1</unaffected>
+ <vulnerable range="lt">65.1-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>ICU is a mature, widely used set of C/C++ and Java libraries providing
+ Unicode and Globalization support for software applications.
+ </p>
+ </background>
+ <description>
+ <p>It was discovered that ICU’s UnicodeString::doAppend() function is
+ vulnerable to an integer overflow. Please review the CVE identifiers
+ referenced below for more details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could entice a user to process a specially crafted
+ string in an application linked against ICU, possibly resulting in
+ execution of arbitrary code with the privileges of the process or a
+ Denial of Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All ICU users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-libs/icu-65.1-r1"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-10531">CVE-2020-10531</uri>
+ </references>
+ <metadata tag="requester" timestamp="2020-03-15T01:07:26Z">whissi</metadata>
+ <metadata tag="submitter" timestamp="2020-03-15T01:36:26Z">whissi</metadata>
+</glsa>