21 results (0.006 seconds)

CVSS: 8.8EPSS: 0%CPEs: 21EXPL: 0

An issue was discovered in International Components for Unicode (ICU) for C/C++ through 66.1. An integer overflow, leading to a heap-based buffer overflow, exists in the UnicodeString::doAppend() function in common/unistr.cpp. Se detectó un problema en International Components for Unicode (ICU) para C/C++ versiones hasta 66.1. Se presenta un desbordamiento de enteros, conllevando a un desbordamiento de búfer en la región heap de la memoria, en la función UnicodeString::doAppend() en el archivo common/unistr.cpp. • http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00004.html https://access.redhat.com/errata/RHSA-2020:0738 https://bugs.chromium.org/p/chromium/issues/detail?id=1044570 https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html https://chromium.googlesource.com/chromium/deps/icu/+/9f4020916eb1f28f3666f018fdcbe6c9a37f0e08 https://github.com/unicode-org/icu/commit/b7d08bc04a4296982fcef8b6b8a354a9e4e7afca https://github.com/unicode-org/icu/pull/971 https://lists.debian • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

International Components for Unicode (ICU) for C/C++ 63.1 has an integer overflow in number::impl::DecimalQuantity::toScientificString() in i18n/number_decimalquantity.cpp. International Components for Unicode (ICU) for C/C++ 63.1 tiene un desbordamiento de enteros en number::impl::DecimalQuantity::toScientificString() en i18n/number_decimalquantity.cpp. • https://bugs.chromium.org/p/chromium/issues/detail?id=900059 https://github.com/unicode-org/icu/commit/53d8c8f3d181d87a6aa925b449b51c4a2c922a51 https://unicode-org.atlassian.net/browse/ICU-20246 • CWE-190: Integer Overflow or Wraparound •

CVSS: 9.8EPSS: 3%CPEs: 1EXPL: 1

The ucnv_UTF8FromUTF8 function in ucnv_u8.cpp in International Components for Unicode (ICU) for C/C++ through 60.1 mishandles ucnv_convertEx calls for UTF-8 to UTF-8 conversion, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted string, as demonstrated by ZNC. La función ucnv_UTF8FromUTF8 en ucnv_u8.cpp en International Components for Unicode (ICU) para C/C++ hasta la versión 60.1 gestiona de manera incorrecta las llamadas ucnv_convertEx para la conversión UTF-8 a UTF-8. Esto permite que atacantes remotos provoquen una denegación de servicio (desbordamiento de búfer basado en pila y cierre inesperado de la aplicación) o, posiblemente, causen otro impacto sin especificar mediante una cadena manipulada, tal y como demuestra ZNC. • https://github.com/znc/znc/issues/1459 https://ssl.icu-project.org/trac/attachment/ticket/13490/poc.cpp https://ssl.icu-project.org/trac/changeset/40714 https://ssl.icu-project.org/trac/changeset/40715 https://ssl.icu-project.org/trac/ticket/13490 https://ssl.icu-project.org/trac/ticket/13510 https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 2%CPEs: 10EXPL: 0

Integer overflow in international date handling in International Components for Unicode (ICU) for C/C++ before 60.1, as used in V8 in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. Un desbordamiento de enteros en el manejo de fechas internacionales en International Components for Unicode (ICU) for C/C++ en versiones anteriores a la 60.1, tal y como se emplea en V8 en Google Chrome en versiones anteriores a la 63.0.3239.84 y otros productos, permitía que un atacante remoto realizase una lectura de memoria fuera de límites mediante una página HTML manipulada. • https://access.redhat.com/errata/RHSA-2017:3401 https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html https://crbug.com/774382 https://security.gentoo.org/glsa/201801-03 https://usn.ubuntu.com/3610-1 https://www.debian.org/security/2018/dsa-4150 https://access.redhat.com/security/cve/CVE-2017-15422 https://bugzilla.redhat.com/show_bug.cgi?id=1523136 • CWE-190: Integer Overflow or Wraparound •

CVSS: 8.8EPSS: 3%CPEs: 8EXPL: 0

A stack buffer overflow in NumberingSystem in International Components for Unicode (ICU) for C/C++ before 60.2, as used in V8 in Google Chrome prior to 62.0.3202.75 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un desbordamiento de búfer basado en pila en NumberingSystem en International Components for Unicode (ICU) for C/C++ en versiones anteriores a la 60.2, tal y como se emplea en V8 en Google Chrome en versiones anteriores a la 62.0.3202.75 y otros productos, permitía que un atacante remoto explote una corrupción de memoria dinámica (heap) mediante una página HTML manipulada. • http://bugs.icu-project.org/trac/changeset/40494 http://www.securityfocus.com/bid/101597 https://access.redhat.com/errata/RHSA-2017:3082 https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop_26.html https://crbug.com/770452 https://security.gentoo.org/glsa/201711-02 https://www.debian.org/security/2017/dsa-4020 https://access.redhat.com/security/cve/CVE-2017-15396 https://bugzilla.redhat.com/show_bug.cgi?id=1506942 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •