exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0897-01

Red Hat Security Advisory 2020-0897-01
Posted Mar 19, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0897-01 - The International Components for Unicode library provides robust and full-featured Unicode services. An integer overflow in UnicodeString::doAppend() was addressed.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2020-10531
SHA-256 | 7bc21a7250b372e7d1ddb30c966499ce8b6edfec66e04763265fb673eb5bcdbb

Red Hat Security Advisory 2020-0897-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: icu security update
Advisory ID: RHSA-2020:0897-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0897
Issue date: 2020-03-18
CVE Names: CVE-2020-10531
====================================================================
1. Summary:

An update for icu is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The International Components for Unicode (ICU) library provides robust and
full-featured Unicode services.

Security Fix(es):

* ICU: Integer overflow in UnicodeString::doAppend() (CVE-2020-10531)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1807349 - CVE-2020-10531 ICU: Integer overflow in UnicodeString::doAppend()

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
icu-50.2-4.el7_7.src.rpm

x86_64:
icu-debuginfo-50.2-4.el7_7.i686.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm
libicu-50.2-4.el7_7.i686.rpm
libicu-50.2-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
libicu-doc-50.2-4.el7_7.noarch.rpm

x86_64:
icu-50.2-4.el7_7.x86_64.rpm
icu-debuginfo-50.2-4.el7_7.i686.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm
libicu-devel-50.2-4.el7_7.i686.rpm
libicu-devel-50.2-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
icu-50.2-4.el7_7.src.rpm

x86_64:
icu-debuginfo-50.2-4.el7_7.i686.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm
libicu-50.2-4.el7_7.i686.rpm
libicu-50.2-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
libicu-doc-50.2-4.el7_7.noarch.rpm

x86_64:
icu-50.2-4.el7_7.x86_64.rpm
icu-debuginfo-50.2-4.el7_7.i686.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm
libicu-devel-50.2-4.el7_7.i686.rpm
libicu-devel-50.2-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
icu-50.2-4.el7_7.src.rpm

ppc64:
icu-debuginfo-50.2-4.el7_7.ppc.rpm
icu-debuginfo-50.2-4.el7_7.ppc64.rpm
libicu-50.2-4.el7_7.ppc.rpm
libicu-50.2-4.el7_7.ppc64.rpm
libicu-devel-50.2-4.el7_7.ppc.rpm
libicu-devel-50.2-4.el7_7.ppc64.rpm

ppc64le:
icu-debuginfo-50.2-4.el7_7.ppc64le.rpm
libicu-50.2-4.el7_7.ppc64le.rpm
libicu-devel-50.2-4.el7_7.ppc64le.rpm

s390x:
icu-debuginfo-50.2-4.el7_7.s390.rpm
icu-debuginfo-50.2-4.el7_7.s390x.rpm
libicu-50.2-4.el7_7.s390.rpm
libicu-50.2-4.el7_7.s390x.rpm
libicu-devel-50.2-4.el7_7.s390.rpm
libicu-devel-50.2-4.el7_7.s390x.rpm

x86_64:
icu-debuginfo-50.2-4.el7_7.i686.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm
libicu-50.2-4.el7_7.i686.rpm
libicu-50.2-4.el7_7.x86_64.rpm
libicu-devel-50.2-4.el7_7.i686.rpm
libicu-devel-50.2-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
libicu-doc-50.2-4.el7_7.noarch.rpm

ppc64:
icu-50.2-4.el7_7.ppc64.rpm
icu-debuginfo-50.2-4.el7_7.ppc64.rpm

ppc64le:
icu-50.2-4.el7_7.ppc64le.rpm
icu-debuginfo-50.2-4.el7_7.ppc64le.rpm

s390x:
icu-50.2-4.el7_7.s390x.rpm
icu-debuginfo-50.2-4.el7_7.s390x.rpm

x86_64:
icu-50.2-4.el7_7.x86_64.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
icu-50.2-4.el7_7.src.rpm

x86_64:
icu-debuginfo-50.2-4.el7_7.i686.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm
libicu-50.2-4.el7_7.i686.rpm
libicu-50.2-4.el7_7.x86_64.rpm
libicu-devel-50.2-4.el7_7.i686.rpm
libicu-devel-50.2-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
libicu-doc-50.2-4.el7_7.noarch.rpm

x86_64:
icu-50.2-4.el7_7.x86_64.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10531
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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1QeU
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close