-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0984
                            icu security update
                               19 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           icu
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10531  

Reference:         ESB-2020.0958

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0896

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: icu security update
Advisory ID:       RHSA-2020:0896-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0896
Issue date:        2020-03-18
CVE Names:         CVE-2020-10531 
=====================================================================

1. Summary:

An update for icu is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The International Components for Unicode (ICU) library provides robust and
full-featured Unicode services.

Security Fix(es):

* ICU: Integer overflow in UnicodeString::doAppend() (CVE-2020-10531)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1807349 - CVE-2020-10531 ICU: Integer overflow in UnicodeString::doAppend()

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
icu-4.2.1-15.el6_10.src.rpm

i386:
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
libicu-4.2.1-15.el6_10.i686.rpm

x86_64:
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
icu-debuginfo-4.2.1-15.el6_10.x86_64.rpm
libicu-4.2.1-15.el6_10.i686.rpm
libicu-4.2.1-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
icu-4.2.1-15.el6_10.i686.rpm
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
libicu-devel-4.2.1-15.el6_10.i686.rpm

noarch:
libicu-doc-4.2.1-15.el6_10.noarch.rpm

x86_64:
icu-4.2.1-15.el6_10.x86_64.rpm
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
icu-debuginfo-4.2.1-15.el6_10.x86_64.rpm
libicu-devel-4.2.1-15.el6_10.i686.rpm
libicu-devel-4.2.1-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
icu-4.2.1-15.el6_10.src.rpm

x86_64:
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
icu-debuginfo-4.2.1-15.el6_10.x86_64.rpm
libicu-4.2.1-15.el6_10.i686.rpm
libicu-4.2.1-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
libicu-doc-4.2.1-15.el6_10.noarch.rpm

x86_64:
icu-4.2.1-15.el6_10.x86_64.rpm
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
icu-debuginfo-4.2.1-15.el6_10.x86_64.rpm
libicu-devel-4.2.1-15.el6_10.i686.rpm
libicu-devel-4.2.1-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
icu-4.2.1-15.el6_10.src.rpm

i386:
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
libicu-4.2.1-15.el6_10.i686.rpm

ppc64:
icu-debuginfo-4.2.1-15.el6_10.ppc.rpm
icu-debuginfo-4.2.1-15.el6_10.ppc64.rpm
libicu-4.2.1-15.el6_10.ppc.rpm
libicu-4.2.1-15.el6_10.ppc64.rpm

s390x:
icu-debuginfo-4.2.1-15.el6_10.s390.rpm
icu-debuginfo-4.2.1-15.el6_10.s390x.rpm
libicu-4.2.1-15.el6_10.s390.rpm
libicu-4.2.1-15.el6_10.s390x.rpm

x86_64:
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
icu-debuginfo-4.2.1-15.el6_10.x86_64.rpm
libicu-4.2.1-15.el6_10.i686.rpm
libicu-4.2.1-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
icu-4.2.1-15.el6_10.i686.rpm
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
libicu-devel-4.2.1-15.el6_10.i686.rpm

noarch:
libicu-doc-4.2.1-15.el6_10.noarch.rpm

ppc64:
icu-4.2.1-15.el6_10.ppc64.rpm
icu-debuginfo-4.2.1-15.el6_10.ppc.rpm
icu-debuginfo-4.2.1-15.el6_10.ppc64.rpm
libicu-devel-4.2.1-15.el6_10.ppc.rpm
libicu-devel-4.2.1-15.el6_10.ppc64.rpm

s390x:
icu-4.2.1-15.el6_10.s390x.rpm
icu-debuginfo-4.2.1-15.el6_10.s390.rpm
icu-debuginfo-4.2.1-15.el6_10.s390x.rpm
libicu-devel-4.2.1-15.el6_10.s390.rpm
libicu-devel-4.2.1-15.el6_10.s390x.rpm

x86_64:
icu-4.2.1-15.el6_10.x86_64.rpm
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
icu-debuginfo-4.2.1-15.el6_10.x86_64.rpm
libicu-devel-4.2.1-15.el6_10.i686.rpm
libicu-devel-4.2.1-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
icu-4.2.1-15.el6_10.src.rpm

i386:
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
libicu-4.2.1-15.el6_10.i686.rpm

x86_64:
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
icu-debuginfo-4.2.1-15.el6_10.x86_64.rpm
libicu-4.2.1-15.el6_10.i686.rpm
libicu-4.2.1-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
icu-4.2.1-15.el6_10.i686.rpm
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
libicu-devel-4.2.1-15.el6_10.i686.rpm

noarch:
libicu-doc-4.2.1-15.el6_10.noarch.rpm

x86_64:
icu-4.2.1-15.el6_10.x86_64.rpm
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
icu-debuginfo-4.2.1-15.el6_10.x86_64.rpm
libicu-devel-4.2.1-15.el6_10.i686.rpm
libicu-devel-4.2.1-15.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10531
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXnJTW9zjgjWX9erEAQhxzg//XXu3GnAolKCOQAgNe81B9T2HbAzgayYs
oBPwXGiziCwsmDEzuzKpMZ4Np+rIXaTweTQosQtKxCVrd2OnKEwYan+bdhWKw65J
hDwUZrK6P3GNUeNklpBf32bYdwIUqmX+HkvRGbydMxznEGmXrah+SPmhxVtGVUeD
DDyqwdvqOyDUdTn8lKoyC2I40NTcqFhxlNnMsZXznMDERIoXrkyvVHw7BVVwpLKS
ZiWnght+ExQ4DUJ5zSdwTCxzNTLf/Fakf8+By2B5GDrFkSqRvu+RJit1dNZBT+Bg
NjLs0ijxIC3MlYqniAuShiBso7q56rW5HqUmwFED5FtUBwBZ7dN4hrjEbARQGf48
JoS87mpaDNaMr1vjcvxdKeI/W0UWdWaj3W688qHT6qP+U68/4V8pDH7sTumcBCxC
hFF6mZNejN1RYblSSidx7kDGJtSV4htjfl0I1u8uzOZ9O7/zLFu2gWEX3++zb+ns
x+XyoFQwK+sYbRuMwyVwBHt83Mq4JwlIwtmRNBiZ5HGFgzeNCr+DwGIzwkYOpVT8
4agvOpb2ibnlT3BaNV2CkKwIKOodfgl5kT+1kJnYmvugCRw9OVWynbJauzxWkZ0h
5L6075KdaXMavIyStcrg6unjHkN4/5ZApJhMAIc8qObxhrb8nWwlTw23yEPY7g/4
ZvnYImZipVQ=
=BfkA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Vwrj
-----END PGP SIGNATURE-----