CWE
119 190 787
Advisory Published
CVE Published
Updated

CVE-2020-10531: Buffer Overflow

First published: Wed Feb 26 2020(Updated: )

An issue was discovered in International Components for Unicode (ICU) for C/C++ through 66.1. An integer overflow, leading to a heap-based buffer overflow, exists in the UnicodeString::doAppend() function in common/unistr.cpp.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
redhat/chromium-browser<80.0.3987.122
80.0.3987.122
redhat/node<14.3.0
14.3.0
redhat/node<12.17.0
12.17.0
redhat/node<10.21.0
10.21.0
ubuntu/chromium-browser<80.0.3987.149-0ubuntu0.18.04.1
80.0.3987.149-0ubuntu0.18.04.1
ubuntu/chromium-browser<80.0.3987.122
80.0.3987.122
ubuntu/chromium-browser<80.0.3987.149-0ubuntu0.16.04.1
80.0.3987.149-0ubuntu0.16.04.1
ubuntu/icu<60.2-3ubuntu3.1
60.2-3ubuntu3.1
ubuntu/icu<63.2-2ubuntu0.1
63.2-2ubuntu0.1
ubuntu/icu<52.1-3ubuntu0.8+
52.1-3ubuntu0.8+
ubuntu/icu<55.1-7ubuntu0.5
55.1-7ubuntu0.5
<=66.1
=6.0
=6.0
=6.0
<80.0.3987.122
=30
=31
=33
=8.0
=9.0
=10.0
=12.04
=14.04
=16.04
=18.04
=19.10
=15.1
=14.3.0
=14.4.0
>=10.0.0<=10.12.0
>=10.13.0<10.21.0
Icu-project International Components For Unicode<=66.1
Redhat Enterprise Linux Desktop=6.0
Redhat Enterprise Linux Server=6.0
Redhat Enterprise Linux Workstation=6.0
Google Chrome<80.0.3987.122
Fedoraproject Fedora=30
Fedoraproject Fedora=31
Fedoraproject Fedora=33
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Canonical Ubuntu Linux=12.04
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=19.10
openSUSE Leap=15.1
Oracle Banking Extensibility Workbench=14.3.0
Oracle Banking Extensibility Workbench=14.4.0
Nodejs Node.js>=10.0.0<=10.12.0
Nodejs Node.js>=10.13.0<10.21.0
debian/icu<=57.1-6+deb9u3<=52.1-8+deb8u7<=66.1-1<=63.1-6<=57.1-1<=63.2-2<=57.1-6
66.1-2
63.2-3
63.1-6+deb10u1
57.1-6+deb9u4
IBM Data Risk Manager<=2.0.6
debian/icu
63.1-6+deb10u3
63.1-6+deb10u2
67.1-7
72.1-3
72.1-4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2020-10531.

  • What is the severity of CVE-2020-10531?

    The severity of CVE-2020-10531 is critical with a CVSS score of 9.8.

  • Which software or products are affected by CVE-2020-10531?

    The affected software/products include International Components for Unicode (ICU) for C/C++, Chromium browser, Node.js, IBM Data Risk Manager, Google Chrome, Redhat Enterprise Linux, Debian Linux, Ubuntu Linux, Fedora, openSUSE Leap, and Oracle Banking Extensibility Workbench.

  • How can an attacker exploit CVE-2020-10531?

    An attacker can exploit CVE-2020-10531 by sending a specially-crafted request to trigger a heap-based buffer overflow in the affected software, leading to arbitrary code execution.

  • Is there a fix available for CVE-2020-10531?

    Yes, there are patches and updates available for the affected software/packages. Please refer to the vendor's official website or security advisories for the appropriate remediation steps.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203