Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202003-15 ] ICU: Integer overflow
Date: Sun, 15 Mar 2020 01:39:15
Message-Id: 40e06e34-d458-2edb-1a9d-2016b43c3f26@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202003-15
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: ICU: Integer overflow
9 Date: March 15, 2020
10 Bugs: #710758
11 ID: 202003-15
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 An integer overflow flaw in ICU could possibly allow for the execution
19 of arbitrary code.
20
21 Background
22 ==========
23
24 ICU is a mature, widely used set of C/C++ and Java libraries providing
25 Unicode and Globalization support for software applications.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 dev-libs/icu < 65.1-r1 >= 65.1-r1
34
35 Description
36 ===========
37
38 It was discovered that ICU's UnicodeString::doAppend() function is
39 vulnerable to an integer overflow. Please review the CVE identifiers
40 referenced below for more details.
41
42 Impact
43 ======
44
45 A remote attacker could entice a user to process a specially crafted
46 string in an application linked against ICU, possibly resulting in
47 execution of arbitrary code with the privileges of the process or a
48 Denial of Service condition.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All ICU users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=dev-libs/icu-65.1-r1"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2020-10531
67 https://nvd.nist.gov/vuln/detail/CVE-2020-10531
68
69 Availability
70 ============
71
72 This GLSA and any updates to it are available for viewing at
73 the Gentoo Security Website:
74
75 https://security.gentoo.org/glsa/202003-15
76
77 Concerns?
78 =========
79
80 Security is a primary focus of Gentoo Linux and ensuring the
81 confidentiality and security of our users' machines is of utmost
82 importance to us. Any security concerns should be addressed to
83 security@g.o or alternatively, you may file a bug at
84 https://bugs.gentoo.org.
85
86 License
87 =======
88
89 Copyright 2020 Gentoo Foundation, Inc; referenced text
90 belongs to its owner(s).
91
92 The contents of this document are licensed under the
93 Creative Commons - Attribution / Share Alike license.
94
95 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature