Описание
A stack buffer overflow was found in Internationl components for unicode (ICU ). While running the genrb binary, the 'subtag' struct overflowed at the SRBRoot::addTag function. This issue may lead to memory corruption and local arbitrary code execution.
A stack buffer overflow was found in Internationl components for unicode (ICU ). While running the genrb binary, the 'subtag' struct overflowed at the SRBRoot::addTag function. This issue may lead to memory corruption and local arbitrary code execution.
Ссылки
- https://nvd.nist.gov/vuln/detail/CVE-2025-5222
- https://access.redhat.com/errata/RHSA-2025:11888
- https://access.redhat.com/errata/RHSA-2025:12083
- https://access.redhat.com/errata/RHSA-2025:12331
- https://access.redhat.com/errata/RHSA-2025:12332
- https://access.redhat.com/errata/RHSA-2025:12333
- https://access.redhat.com/security/cve/CVE-2025-5222
- https://bugzilla.redhat.com/show_bug.cgi?id=2368600
- https://lists.debian.org/debian-lts-announce/2025/06/msg00015.html
Связанные уязвимости
A stack buffer overflow was found in Internationl components for unicode (ICU ). While running the genrb binary, the 'subtag' struct overflowed at the SRBRoot::addTag function. This issue may lead to memory corruption and local arbitrary code execution.
A stack buffer overflow was found in Internationl components for unicode (ICU ). While running the genrb binary, the 'subtag' struct overflowed at the SRBRoot::addTag function. This issue may lead to memory corruption and local arbitrary code execution.
A stack buffer overflow was found in Internationl components for unicode (ICU ). While running the genrb binary, the 'subtag' struct overflowed at the SRBRoot::addTag function. This issue may lead to memory corruption and local arbitrary code execution.
A stack buffer overflow was found in Internationl components for unico ...