CVE编号
CVE-2020-10531利用情况
暂无补丁情况
官方补丁披露时间
2020-03-13漏洞描述
在 C/C++ through 66.1的 Unicode (ICU)的国际组件中发现了一个问题。 在 common/unistr.cpp中的UnicodeString::doAppend()函数中存在一个整数溢出,导致基于堆的缓冲区溢出。解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接 |
|
---|---|
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00004.html | |
https://access.redhat.com/errata/RHSA-2020:0738 | |
https://bugs.chromium.org/p/chromium/issues/detail?id=1044570 | |
https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-deskt... | |
https://chromium.googlesource.com/chromium/deps/icu/+/9f4020916eb1f28f3666f01... | |
https://github.com/unicode-org/icu/commit/b7d08bc04a4296982fcef8b6b8a354a9e4e7afca | |
https://github.com/unicode-org/icu/pull/971 | |
https://lists.debian.org/debian-lts-announce/2020/03/msg00024.html | |
https://lists.fedoraproject.org/archives/list/[email protected]... | |
https://lists.fedoraproject.org/archives/list/[email protected]... | |
https://lists.fedoraproject.org/archives/list/[email protected]... | |
https://security.gentoo.org/glsa/202003-15 | |
https://unicode-org.atlassian.net/browse/ICU-20958 | |
https://usn.ubuntu.com/4305-1/ | |
https://www.debian.org/security/2020/dsa-4646 | |
https://www.oracle.com//security-alerts/cpujul2021.html | |
https://www.oracle.com/security-alerts/cpujan2021.html |
受影响软件情况
# | 类型 | 厂商 | 产品 | 版本 | 影响面 | ||||
1 | |||||||||
---|---|---|---|---|---|---|---|---|---|
运行在以下环境 | |||||||||
应用 | chrome | * |
Up to (excluding) 80.0.3987.122 |
||||||
运行在以下环境 | |||||||||
应用 | icu-project | international_components_for_unicode | * |
Up to (including) 66.1 |
|||||
运行在以下环境 | |||||||||
系统 | alibaba_cloud_linux_2.1903 | icu | * |
Up to (excluding) 50.2-4.1.al7 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.10 | icu | * |
Up to (excluding) 64.2-r1 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.11 | icu | * |
Up to (excluding) 64.2-r1 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.12 | icu | * |
Up to (excluding) 65.1-r1 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.13 | icu | * |
Up to (excluding) 65.1-r1 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.14 | icu | * |
Up to (excluding) 65.1-r1 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.15 | icu | * |
Up to (excluding) 65.1-r1 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.8 | icu | * |
Up to (excluding) 60.2-r3 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.9 | icu | * |
Up to (excluding) 62.1-r1 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_edge | icu | * |
Up to (excluding) 65.1-r1 |
|||||
运行在以下环境 | |||||||||
系统 | amazon_2 | icu | * |
Up to (excluding) 50.2-4.amzn2 |
|||||
运行在以下环境 | |||||||||
系统 | amazon_AMI | icu | * |
Up to (excluding) 50.2-4.0.amzn1 |
|||||
运行在以下环境 | |||||||||
系统 | centos_6 | icu | * |
Up to (excluding) 4.2.1-15.el6_10 |
|||||
运行在以下环境 | |||||||||
系统 | centos_7 | icu | * |
Up to (excluding) 50.2-4.el7_7 |
|||||
运行在以下环境 | |||||||||
系统 | centos_8 | icu | * |
Up to (excluding) 6.13.4-1.12.16.1.2.module+el8.1.0+6117+b25a342c |
|||||
运行在以下环境 | |||||||||
系统 | debian_10 | icu | * |
Up to (excluding) 63.1-6+deb10u1 |
|||||
运行在以下环境 | |||||||||
系统 | debian_8 | icu | * |
Up to (excluding) 52.1-8+deb8u2 |
|||||
运行在以下环境 | |||||||||
系统 | debian_9 | icu | * |
Up to (excluding) 57.1-6+deb9u4 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_30 | icu | * |
Up to (excluding) 80.0.3987.149-1.fc30 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_31 | icu | * |
Up to (excluding) 80.0.3987.132-1.fc31 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_32_Modular | icu | * |
Up to (excluding) 14-3220201203015508.43bbeeef |
|||||
运行在以下环境 | |||||||||
系统 | fedora_33 | icu | * |
Up to (excluding) 14.15.1-1.fc33 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_33_Modular | icu | * |
Up to (excluding) 14-3320201203015508.601d93de |
|||||
运行在以下环境 | |||||||||
系统 | fedora_EPEL_8 | icu | * |
Up to (excluding) 81.0.4044.138-1.el8 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_Leap_15.1 | icu | * |
Up to (excluding) 60.2-lp151.3.11.1 |
|||||
运行在以下环境 | |||||||||
系统 | oracle_6 | icu | * |
Up to (excluding) 4.2.1-15.el6_10 |
|||||
运行在以下环境 | |||||||||
系统 | oracle_7 | icu | * |
Up to (excluding) 50.2-4.el7_7 |
|||||
运行在以下环境 | |||||||||
系统 | oracle_8 | icu | * |
Up to (excluding) 60.3-2.el8_1 |
|||||
运行在以下环境 | |||||||||
系统 | redhat_8 | icu | * |
Up to (excluding) 6.13.4-1.12.16.1.2.module+el8.1.0+6117+b25a342c |
|||||
运行在以下环境 | |||||||||
系统 | suse_12_SP4 | icu | * |
Up to (excluding) 52.1-8.10.1 |
|||||
运行在以下环境 | |||||||||
系统 | suse_12_SP5 | icu | * |
Up to (excluding) 52.1-8.10.1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_14.04 | icu | * |
Up to (excluding) 52.1-3ubuntu0.8+esm1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_16.04 | icu | * |
Up to (excluding) 55.1-7ubuntu0.5 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_18.04 | icu | * |
Up to (excluding) 80.0.3987.149-0ubuntu0.18.04.1 |
|||||
运行在以下环境 | |||||||||
系统 | unionos_20 | icu | * |
Up to (excluding) 63.1-6+deb10u1 |
|||||
- 攻击路径 远程
- 攻击复杂度 复杂
- 权限要求 无需权限
- 影响范围 有限影响
- EXP成熟度 未验证
- 补丁情况 官方补丁
- 数据保密性 无影响
- 数据完整性 无影响
- 服务器危害 无影响
- 全网数量 100
还没有评论,来说两句吧...