Search for vulnerabilities
Vulnerability details: VCID-vwsr-9y7x-aaac
Vulnerability ID VCID-vwsr-9y7x-aaac
Aliases CVE-2020-10531
Summary An issue was discovered in International Components for Unicode (ICU) for C/C++ through 66.1. An integer overflow, leading to a heap-based buffer overflow, exists in the UnicodeString::doAppend() function in common/unistr.cpp.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-10531.html
rhas Important https://access.redhat.com/errata/RHSA-2020:0896
rhas Important https://access.redhat.com/errata/RHSA-2020:0897
rhas Important https://access.redhat.com/errata/RHSA-2020:0901
rhas Important https://access.redhat.com/errata/RHSA-2020:0902
rhas Important https://access.redhat.com/errata/RHSA-2020:1293
rhas Important https://access.redhat.com/errata/RHSA-2020:1317
rhas Important https://access.redhat.com/errata/RHSA-2020:1343
rhas Important https://access.redhat.com/errata/RHSA-2020:2895
rhas Important https://access.redhat.com/errata/RHSA-2020:3084
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-10531.json
epss 0.00293 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.00293 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.00293 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.00293 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.00392 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.00617 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.0064 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
epss 0.02395 https://api.first.org/data/v1/epss?cve=CVE-2020-10531
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1807349
generic_textual Medium https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531
cvssv3.1 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
generic_textual Medium https://github.com/unicode-org/icu/pull/971
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2020-10531
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2020-10531
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2020-10531
generic_textual Medium https://ubuntu.com/security/notices/USN-4305-1
cvssv3.1 5.3 https://www.oracle.com/security-alerts/cpuapr2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpuapr2022.html
cvssv3.1 9.8 https://www.oracle.com/security-alerts/cpujan2021.html
generic_textual CRITICAL https://www.oracle.com/security-alerts/cpujan2021.html
cvssv3.1 5.3 https://www.oracle.com//security-alerts/cpujul2021.html
generic_textual MODERATE https://www.oracle.com//security-alerts/cpujul2021.html
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00004.html
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-10531.html
https://access.redhat.com/errata/RHSA-2020:0738
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-10531.json
https://api.first.org/data/v1/epss?cve=CVE-2020-10531
https://bugs.chromium.org/p/chromium/issues/detail?id=1044570
https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html
https://chromium.googlesource.com/chromium/deps/icu/+/9f4020916eb1f28f3666f018fdcbe6c9a37f0e08
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/unicode-org/icu/commit/b7d08bc04a4296982fcef8b6b8a354a9e4e7afca
https://github.com/unicode-org/icu/pull/971
https://lists.debian.org/debian-lts-announce/2020/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://security.gentoo.org/glsa/202003-15
https://ubuntu.com/security/notices/USN-4305-1
https://unicode-org.atlassian.net/browse/ICU-20958
https://usn.ubuntu.com/4305-1/
https://www.debian.org/security/2020/dsa-4646
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com//security-alerts/cpujul2021.html
1807349 https://bugzilla.redhat.com/show_bug.cgi?id=1807349
953747 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=953747
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:a:icu-project:international_components_for_unicode:*:*:*:*:*:c\/c\+\+:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:icu-project:international_components_for_unicode:*:*:*:*:*:c\/c\+\+:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
cpe:2.3:a:oracle:banking_extensibility_workbench:14.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:banking_extensibility_workbench:14.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:banking_extensibility_workbench:14.4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:banking_extensibility_workbench:14.4.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
CVE-2020-10531 https://nvd.nist.gov/vuln/detail/CVE-2020-10531
RHSA-2020:0896 https://access.redhat.com/errata/RHSA-2020:0896
RHSA-2020:0897 https://access.redhat.com/errata/RHSA-2020:0897
RHSA-2020:0901 https://access.redhat.com/errata/RHSA-2020:0901
RHSA-2020:0902 https://access.redhat.com/errata/RHSA-2020:0902
RHSA-2020:1293 https://access.redhat.com/errata/RHSA-2020:1293
RHSA-2020:1317 https://access.redhat.com/errata/RHSA-2020:1317
RHSA-2020:1343 https://access.redhat.com/errata/RHSA-2020:1343
RHSA-2020:2895 https://access.redhat.com/errata/RHSA-2020:2895
RHSA-2020:3084 https://access.redhat.com/errata/RHSA-2020:3084
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-10531.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2020-10531
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-10531
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-10531
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.oracle.com/security-alerts/cpuapr2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.oracle.com/security-alerts/cpujan2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.oracle.com//security-alerts/cpujul2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.68729
EPSS Score 0.00293
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.