Red Hat 8877 Published by

A icu security update has been released for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.



=====================================================================
Red Hat Security Advisory

Synopsis: Important: icu security update
Advisory ID: RHSA-2020:0901-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:0901
Issue date: 2020-03-19
CVE Names: CVE-2020-10531
=====================================================================

1. Summary:

An update for icu is now available for Red Hat Enterprise Linux 8.0 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The International Components for Unicode (ICU) library provides robust and
full-featured Unicode services.

Security Fix(es):

* ICU: Integer overflow in UnicodeString::doAppend() (CVE-2020-10531)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1807349 - CVE-2020-10531 ICU: Integer overflow in UnicodeString::doAppend()

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0):

Source:
icu-60.3-2.el8_0.src.rpm

aarch64:
icu-60.3-2.el8_0.aarch64.rpm
icu-debuginfo-60.3-2.el8_0.aarch64.rpm
icu-debugsource-60.3-2.el8_0.aarch64.rpm
libicu-60.3-2.el8_0.aarch64.rpm
libicu-debuginfo-60.3-2.el8_0.aarch64.rpm
libicu-devel-60.3-2.el8_0.aarch64.rpm
libicu-devel-debuginfo-60.3-2.el8_0.aarch64.rpm

noarch:
libicu-doc-60.3-2.el8_0.noarch.rpm

ppc64le:
icu-60.3-2.el8_0.ppc64le.rpm
icu-debuginfo-60.3-2.el8_0.ppc64le.rpm
icu-debugsource-60.3-2.el8_0.ppc64le.rpm
libicu-60.3-2.el8_0.ppc64le.rpm
libicu-debuginfo-60.3-2.el8_0.ppc64le.rpm
libicu-devel-60.3-2.el8_0.ppc64le.rpm
libicu-devel-debuginfo-60.3-2.el8_0.ppc64le.rpm

s390x:
icu-60.3-2.el8_0.s390x.rpm
icu-debuginfo-60.3-2.el8_0.s390x.rpm
icu-debugsource-60.3-2.el8_0.s390x.rpm
libicu-60.3-2.el8_0.s390x.rpm
libicu-debuginfo-60.3-2.el8_0.s390x.rpm
libicu-devel-60.3-2.el8_0.s390x.rpm
libicu-devel-debuginfo-60.3-2.el8_0.s390x.rpm

x86_64:
icu-60.3-2.el8_0.x86_64.rpm
icu-debuginfo-60.3-2.el8_0.i686.rpm
icu-debuginfo-60.3-2.el8_0.x86_64.rpm
icu-debugsource-60.3-2.el8_0.i686.rpm
icu-debugsource-60.3-2.el8_0.x86_64.rpm
libicu-60.3-2.el8_0.i686.rpm
libicu-60.3-2.el8_0.x86_64.rpm
libicu-debuginfo-60.3-2.el8_0.i686.rpm
libicu-debuginfo-60.3-2.el8_0.x86_64.rpm
libicu-devel-60.3-2.el8_0.i686.rpm
libicu-devel-60.3-2.el8_0.x86_64.rpm
libicu-devel-debuginfo-60.3-2.el8_0.i686.rpm
libicu-devel-debuginfo-60.3-2.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-10531
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.