-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0985
                            icu security update
                               19 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           icu
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10531  

Reference:         ESB-2020.0958

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0897

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: icu security update
Advisory ID:       RHSA-2020:0897-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0897
Issue date:        2020-03-18
CVE Names:         CVE-2020-10531 
=====================================================================

1. Summary:

An update for icu is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The International Components for Unicode (ICU) library provides robust and
full-featured Unicode services.

Security Fix(es):

* ICU: Integer overflow in UnicodeString::doAppend() (CVE-2020-10531)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1807349 - CVE-2020-10531 ICU: Integer overflow in UnicodeString::doAppend()

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
icu-50.2-4.el7_7.src.rpm

x86_64:
icu-debuginfo-50.2-4.el7_7.i686.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm
libicu-50.2-4.el7_7.i686.rpm
libicu-50.2-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
libicu-doc-50.2-4.el7_7.noarch.rpm

x86_64:
icu-50.2-4.el7_7.x86_64.rpm
icu-debuginfo-50.2-4.el7_7.i686.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm
libicu-devel-50.2-4.el7_7.i686.rpm
libicu-devel-50.2-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
icu-50.2-4.el7_7.src.rpm

x86_64:
icu-debuginfo-50.2-4.el7_7.i686.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm
libicu-50.2-4.el7_7.i686.rpm
libicu-50.2-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
libicu-doc-50.2-4.el7_7.noarch.rpm

x86_64:
icu-50.2-4.el7_7.x86_64.rpm
icu-debuginfo-50.2-4.el7_7.i686.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm
libicu-devel-50.2-4.el7_7.i686.rpm
libicu-devel-50.2-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
icu-50.2-4.el7_7.src.rpm

ppc64:
icu-debuginfo-50.2-4.el7_7.ppc.rpm
icu-debuginfo-50.2-4.el7_7.ppc64.rpm
libicu-50.2-4.el7_7.ppc.rpm
libicu-50.2-4.el7_7.ppc64.rpm
libicu-devel-50.2-4.el7_7.ppc.rpm
libicu-devel-50.2-4.el7_7.ppc64.rpm

ppc64le:
icu-debuginfo-50.2-4.el7_7.ppc64le.rpm
libicu-50.2-4.el7_7.ppc64le.rpm
libicu-devel-50.2-4.el7_7.ppc64le.rpm

s390x:
icu-debuginfo-50.2-4.el7_7.s390.rpm
icu-debuginfo-50.2-4.el7_7.s390x.rpm
libicu-50.2-4.el7_7.s390.rpm
libicu-50.2-4.el7_7.s390x.rpm
libicu-devel-50.2-4.el7_7.s390.rpm
libicu-devel-50.2-4.el7_7.s390x.rpm

x86_64:
icu-debuginfo-50.2-4.el7_7.i686.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm
libicu-50.2-4.el7_7.i686.rpm
libicu-50.2-4.el7_7.x86_64.rpm
libicu-devel-50.2-4.el7_7.i686.rpm
libicu-devel-50.2-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
libicu-doc-50.2-4.el7_7.noarch.rpm

ppc64:
icu-50.2-4.el7_7.ppc64.rpm
icu-debuginfo-50.2-4.el7_7.ppc64.rpm

ppc64le:
icu-50.2-4.el7_7.ppc64le.rpm
icu-debuginfo-50.2-4.el7_7.ppc64le.rpm

s390x:
icu-50.2-4.el7_7.s390x.rpm
icu-debuginfo-50.2-4.el7_7.s390x.rpm

x86_64:
icu-50.2-4.el7_7.x86_64.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
icu-50.2-4.el7_7.src.rpm

x86_64:
icu-debuginfo-50.2-4.el7_7.i686.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm
libicu-50.2-4.el7_7.i686.rpm
libicu-50.2-4.el7_7.x86_64.rpm
libicu-devel-50.2-4.el7_7.i686.rpm
libicu-devel-50.2-4.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
libicu-doc-50.2-4.el7_7.noarch.rpm

x86_64:
icu-50.2-4.el7_7.x86_64.rpm
icu-debuginfo-50.2-4.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10531
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1QeU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=B+i3
-----END PGP SIGNATURE-----