CVE-2020-10531

Description

An issue was discovered in International Components for Unicode (ICU) for C/C++ through 66.1. An integer overflow, leading to a heap-based buffer overflow, exists in the UnicodeString::doAppend() function in common/unistr.cpp.

Category

8.8
CVSS
Severity: High
CVSS 3.1 •
CVSS 2.0 •
EPSS 0.64%
Vendor Advisory redhat.com Vendor Advisory gentoo.org Vendor Advisory fedoraproject.org Vendor Advisory debian.org Vendor Advisory fedoraproject.org Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory fedoraproject.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
https://access.redhat.com/errata/RHSA-2020:0738 third party advisory vendor advisory
https://security.gentoo.org/glsa/202003-15 third party advisory vendor advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/ vendor advisory
https://lists.debian.org/debian-lts-announce/2020/03/msg00024.html third party advisory mailing list
https://www.debian.org/security/2020/dsa-4646 third party advisory vendor advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/ vendor advisory
https://usn.ubuntu.com/4305-1/ third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00004.html mailing list third party advisory vendor advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/ vendor advisory
https://www.oracle.com/security-alerts/cpujan2021.html third party advisory patch
https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html third party advisory
https://bugs.chromium.org/p/chromium/issues/detail?id=1044570 third party advisory permissions required
https://chromium.googlesource.com/chromium/deps/icu/+/9f4020916eb1f28f3666f018fdcbe6c9a37f0e08 third party advisory patch
https://unicode-org.atlassian.net/browse/ICU-20958 third party advisory permissions required
https://github.com/unicode-org/icu/pull/971 issue tracking third party advisory patch
https://github.com/unicode-org/icu/commit/b7d08bc04a4296982fcef8b6b8a354a9e4e7afca third party advisory patch
https://www.oracle.com//security-alerts/cpujul2021.html third party advisory not applicable
https://www.oracle.com/security-alerts/cpuapr2022.html third party advisory

Frequently Asked Questions

What is the severity of CVE-2020-10531?
CVE-2020-10531 has been scored as a high severity vulnerability.
How to fix CVE-2020-10531?
To fix CVE-2020-10531, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2020-10531 being actively exploited in the wild?
As for now, there are no information to confirm that CVE-2020-10531 is being actively exploited. According to its EPSS score, there is a ~1% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.