Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title ICU vulnerability
Informations
Name USN-4305-1 First vendor Publication 2020-03-17
Vendor Ubuntu Last vendor Modification 2020-03-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 ESM - Ubuntu 12.04 ESM

Summary:

ICU could be made to execute arbitrary code if it received a specially crafted string.

Software Description: - icu: International Components for Unicode library

Details:

André Bargull discovered that ICU incorrectly handled certain strings. An attacker could possibly use this issue to execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10:
libicu63 63.2-2ubuntu0.1

Ubuntu 18.04 LTS:
libicu60 60.2-3ubuntu3.1

Ubuntu 16.04 LTS:
libicu55 55.1-7ubuntu0.5

Ubuntu 14.04 ESM:
libicu52 52.1-3ubuntu0.8+esm1

Ubuntu 12.04 ESM:
libicu48 4.8.1.1-3ubuntu0.10

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4305-1
CVE-2020-10531

Package Information:
https://launchpad.net/ubuntu/+source/icu/63.2-2ubuntu0.1
https://launchpad.net/ubuntu/+source/icu/60.2-3ubuntu3.1
https://launchpad.net/ubuntu/+source/icu/55.1-7ubuntu0.5

Original Source

Url : http://www.ubuntu.com/usn/USN-4305-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4724
Application 2
Application 211
Application 2
Os 5
Os 3
Os 3
Os 4
Os 1
Os 1
Os 1
Os 1

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 13:03:46
  • Multiple Updates
2020-03-17 17:18:36
  • First insertion