-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: icu security update
Advisory ID:       RHSA-2020:0897-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0897
Issue date:        2020-03-18
CVE Names:         CVE-2020-10531 
====================================================================
1. Summary:

An update for icu is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The International Components for Unicode (ICU) library provides robust and
full-featured Unicode services.

Security Fix(es):

* ICU: Integer overflow in UnicodeString::doAppend() (CVE-2020-10531)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1807349 - CVE-2020-10531 ICU: Integer overflow in UnicodeString::doAppend()

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
icu-50.2-4.el7_7.src.rpm

x86_64:
icu-debuginfo-50.2-4.el7_7.i686.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm
libicu-50.2-4.el7_7.i686.rpm
libicu-50.2-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
libicu-doc-50.2-4.el7_7.noarch.rpm

x86_64:
icu-50.2-4.el7_7.x86_64.rpm
icu-debuginfo-50.2-4.el7_7.i686.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm
libicu-devel-50.2-4.el7_7.i686.rpm
libicu-devel-50.2-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
icu-50.2-4.el7_7.src.rpm

x86_64:
icu-debuginfo-50.2-4.el7_7.i686.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm
libicu-50.2-4.el7_7.i686.rpm
libicu-50.2-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
libicu-doc-50.2-4.el7_7.noarch.rpm

x86_64:
icu-50.2-4.el7_7.x86_64.rpm
icu-debuginfo-50.2-4.el7_7.i686.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm
libicu-devel-50.2-4.el7_7.i686.rpm
libicu-devel-50.2-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
icu-50.2-4.el7_7.src.rpm

ppc64:
icu-debuginfo-50.2-4.el7_7.ppc.rpm
icu-debuginfo-50.2-4.el7_7.ppc64.rpm
libicu-50.2-4.el7_7.ppc.rpm
libicu-50.2-4.el7_7.ppc64.rpm
libicu-devel-50.2-4.el7_7.ppc.rpm
libicu-devel-50.2-4.el7_7.ppc64.rpm

ppc64le:
icu-debuginfo-50.2-4.el7_7.ppc64le.rpm
libicu-50.2-4.el7_7.ppc64le.rpm
libicu-devel-50.2-4.el7_7.ppc64le.rpm

s390x:
icu-debuginfo-50.2-4.el7_7.s390.rpm
icu-debuginfo-50.2-4.el7_7.s390x.rpm
libicu-50.2-4.el7_7.s390.rpm
libicu-50.2-4.el7_7.s390x.rpm
libicu-devel-50.2-4.el7_7.s390.rpm
libicu-devel-50.2-4.el7_7.s390x.rpm

x86_64:
icu-debuginfo-50.2-4.el7_7.i686.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm
libicu-50.2-4.el7_7.i686.rpm
libicu-50.2-4.el7_7.x86_64.rpm
libicu-devel-50.2-4.el7_7.i686.rpm
libicu-devel-50.2-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
libicu-doc-50.2-4.el7_7.noarch.rpm

ppc64:
icu-50.2-4.el7_7.ppc64.rpm
icu-debuginfo-50.2-4.el7_7.ppc64.rpm

ppc64le:
icu-50.2-4.el7_7.ppc64le.rpm
icu-debuginfo-50.2-4.el7_7.ppc64le.rpm

s390x:
icu-50.2-4.el7_7.s390x.rpm
icu-debuginfo-50.2-4.el7_7.s390x.rpm

x86_64:
icu-50.2-4.el7_7.x86_64.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
icu-50.2-4.el7_7.src.rpm

x86_64:
icu-debuginfo-50.2-4.el7_7.i686.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm
libicu-50.2-4.el7_7.i686.rpm
libicu-50.2-4.el7_7.x86_64.rpm
libicu-devel-50.2-4.el7_7.i686.rpm
libicu-devel-50.2-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
libicu-doc-50.2-4.el7_7.noarch.rpm

x86_64:
icu-50.2-4.el7_7.x86_64.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10531
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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1QeU
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-0897:01 Important: icu security update

An update for icu is now available for Red Hat Enterprise Linux 7

Summary

The International Components for Unicode (ICU) library provides robust and full-featured Unicode services.
Security Fix(es):
* ICU: Integer overflow in UnicodeString::doAppend() (CVE-2020-10531)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-10531 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: icu-50.2-4.el7_7.src.rpm
x86_64: icu-debuginfo-50.2-4.el7_7.i686.rpm icu-debuginfo-50.2-4.el7_7.x86_64.rpm libicu-50.2-4.el7_7.i686.rpm libicu-50.2-4.el7_7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: libicu-doc-50.2-4.el7_7.noarch.rpm
x86_64: icu-50.2-4.el7_7.x86_64.rpm icu-debuginfo-50.2-4.el7_7.i686.rpm icu-debuginfo-50.2-4.el7_7.x86_64.rpm libicu-devel-50.2-4.el7_7.i686.rpm libicu-devel-50.2-4.el7_7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: icu-50.2-4.el7_7.src.rpm
x86_64: icu-debuginfo-50.2-4.el7_7.i686.rpm icu-debuginfo-50.2-4.el7_7.x86_64.rpm libicu-50.2-4.el7_7.i686.rpm libicu-50.2-4.el7_7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: libicu-doc-50.2-4.el7_7.noarch.rpm
x86_64: icu-50.2-4.el7_7.x86_64.rpm icu-debuginfo-50.2-4.el7_7.i686.rpm icu-debuginfo-50.2-4.el7_7.x86_64.rpm libicu-devel-50.2-4.el7_7.i686.rpm libicu-devel-50.2-4.el7_7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: icu-50.2-4.el7_7.src.rpm
ppc64: icu-debuginfo-50.2-4.el7_7.ppc.rpm icu-debuginfo-50.2-4.el7_7.ppc64.rpm libicu-50.2-4.el7_7.ppc.rpm libicu-50.2-4.el7_7.ppc64.rpm libicu-devel-50.2-4.el7_7.ppc.rpm libicu-devel-50.2-4.el7_7.ppc64.rpm
ppc64le: icu-debuginfo-50.2-4.el7_7.ppc64le.rpm libicu-50.2-4.el7_7.ppc64le.rpm libicu-devel-50.2-4.el7_7.ppc64le.rpm
s390x: icu-debuginfo-50.2-4.el7_7.s390.rpm icu-debuginfo-50.2-4.el7_7.s390x.rpm libicu-50.2-4.el7_7.s390.rpm libicu-50.2-4.el7_7.s390x.rpm libicu-devel-50.2-4.el7_7.s390.rpm libicu-devel-50.2-4.el7_7.s390x.rpm
x86_64: icu-debuginfo-50.2-4.el7_7.i686.rpm icu-debuginfo-50.2-4.el7_7.x86_64.rpm libicu-50.2-4.el7_7.i686.rpm libicu-50.2-4.el7_7.x86_64.rpm libicu-devel-50.2-4.el7_7.i686.rpm libicu-devel-50.2-4.el7_7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: libicu-doc-50.2-4.el7_7.noarch.rpm
ppc64: icu-50.2-4.el7_7.ppc64.rpm icu-debuginfo-50.2-4.el7_7.ppc64.rpm
ppc64le: icu-50.2-4.el7_7.ppc64le.rpm icu-debuginfo-50.2-4.el7_7.ppc64le.rpm
s390x: icu-50.2-4.el7_7.s390x.rpm icu-debuginfo-50.2-4.el7_7.s390x.rpm
x86_64: icu-50.2-4.el7_7.x86_64.rpm icu-debuginfo-50.2-4.el7_7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: icu-50.2-4.el7_7.src.rpm
x86_64: icu-debuginfo-50.2-4.el7_7.i686.rpm icu-debuginfo-50.2-4.el7_7.x86_64.rpm libicu-50.2-4.el7_7.i686.rpm libicu-50.2-4.el7_7.x86_64.rpm libicu-devel-50.2-4.el7_7.i686.rpm libicu-devel-50.2-4.el7_7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: libicu-doc-50.2-4.el7_7.noarch.rpm
x86_64: icu-50.2-4.el7_7.x86_64.rpm icu-debuginfo-50.2-4.el7_7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:0897-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0897
Issued Date: : 2020-03-18
CVE Names: CVE-2020-10531

Topic

An update for icu is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64


Bugs Fixed

1807349 - CVE-2020-10531 ICU: Integer overflow in UnicodeString::doAppend()


Related News