-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0987
                            icu security update
                               20 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           icu
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10531  

Reference:         ESB-2020.0985
                   ESB-2020.0958

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0901
   https://access.redhat.com/errata/RHSA-2020:0902

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: icu security update
Advisory ID:       RHSA-2020:0901-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0901
Issue date:        2020-03-19
CVE Names:         CVE-2020-10531 
=====================================================================

1. Summary:

An update for icu is now available for Red Hat Enterprise Linux 8.0 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The International Components for Unicode (ICU) library provides robust and
full-featured Unicode services.

Security Fix(es):

* ICU: Integer overflow in UnicodeString::doAppend() (CVE-2020-10531)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1807349 - CVE-2020-10531 ICU: Integer overflow in UnicodeString::doAppend()

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0):

Source:
icu-60.3-2.el8_0.src.rpm

aarch64:
icu-60.3-2.el8_0.aarch64.rpm
icu-debuginfo-60.3-2.el8_0.aarch64.rpm
icu-debugsource-60.3-2.el8_0.aarch64.rpm
libicu-60.3-2.el8_0.aarch64.rpm
libicu-debuginfo-60.3-2.el8_0.aarch64.rpm
libicu-devel-60.3-2.el8_0.aarch64.rpm
libicu-devel-debuginfo-60.3-2.el8_0.aarch64.rpm

noarch:
libicu-doc-60.3-2.el8_0.noarch.rpm

ppc64le:
icu-60.3-2.el8_0.ppc64le.rpm
icu-debuginfo-60.3-2.el8_0.ppc64le.rpm
icu-debugsource-60.3-2.el8_0.ppc64le.rpm
libicu-60.3-2.el8_0.ppc64le.rpm
libicu-debuginfo-60.3-2.el8_0.ppc64le.rpm
libicu-devel-60.3-2.el8_0.ppc64le.rpm
libicu-devel-debuginfo-60.3-2.el8_0.ppc64le.rpm

s390x:
icu-60.3-2.el8_0.s390x.rpm
icu-debuginfo-60.3-2.el8_0.s390x.rpm
icu-debugsource-60.3-2.el8_0.s390x.rpm
libicu-60.3-2.el8_0.s390x.rpm
libicu-debuginfo-60.3-2.el8_0.s390x.rpm
libicu-devel-60.3-2.el8_0.s390x.rpm
libicu-devel-debuginfo-60.3-2.el8_0.s390x.rpm

x86_64:
icu-60.3-2.el8_0.x86_64.rpm
icu-debuginfo-60.3-2.el8_0.i686.rpm
icu-debuginfo-60.3-2.el8_0.x86_64.rpm
icu-debugsource-60.3-2.el8_0.i686.rpm
icu-debugsource-60.3-2.el8_0.x86_64.rpm
libicu-60.3-2.el8_0.i686.rpm
libicu-60.3-2.el8_0.x86_64.rpm
libicu-debuginfo-60.3-2.el8_0.i686.rpm
libicu-debuginfo-60.3-2.el8_0.x86_64.rpm
libicu-devel-60.3-2.el8_0.i686.rpm
libicu-devel-60.3-2.el8_0.x86_64.rpm
libicu-devel-debuginfo-60.3-2.el8_0.i686.rpm
libicu-devel-debuginfo-60.3-2.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10531
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=sL1B
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: icu security update
Advisory ID:       RHSA-2020:0902-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0902
Issue date:        2020-03-19
CVE Names:         CVE-2020-10531 
=====================================================================

1. Summary:

An update for icu is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The International Components for Unicode (ICU) library provides robust and
full-featured Unicode services.

Security Fix(es):

* ICU: Integer overflow in UnicodeString::doAppend() (CVE-2020-10531)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1807349 - CVE-2020-10531 ICU: Integer overflow in UnicodeString::doAppend()

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
icu-60.3-2.el8_1.src.rpm

aarch64:
icu-60.3-2.el8_1.aarch64.rpm
icu-debuginfo-60.3-2.el8_1.aarch64.rpm
icu-debugsource-60.3-2.el8_1.aarch64.rpm
libicu-60.3-2.el8_1.aarch64.rpm
libicu-debuginfo-60.3-2.el8_1.aarch64.rpm
libicu-devel-60.3-2.el8_1.aarch64.rpm
libicu-devel-debuginfo-60.3-2.el8_1.aarch64.rpm

noarch:
libicu-doc-60.3-2.el8_1.noarch.rpm

ppc64le:
icu-60.3-2.el8_1.ppc64le.rpm
icu-debuginfo-60.3-2.el8_1.ppc64le.rpm
icu-debugsource-60.3-2.el8_1.ppc64le.rpm
libicu-60.3-2.el8_1.ppc64le.rpm
libicu-debuginfo-60.3-2.el8_1.ppc64le.rpm
libicu-devel-60.3-2.el8_1.ppc64le.rpm
libicu-devel-debuginfo-60.3-2.el8_1.ppc64le.rpm

s390x:
icu-60.3-2.el8_1.s390x.rpm
icu-debuginfo-60.3-2.el8_1.s390x.rpm
icu-debugsource-60.3-2.el8_1.s390x.rpm
libicu-60.3-2.el8_1.s390x.rpm
libicu-debuginfo-60.3-2.el8_1.s390x.rpm
libicu-devel-60.3-2.el8_1.s390x.rpm
libicu-devel-debuginfo-60.3-2.el8_1.s390x.rpm

x86_64:
icu-60.3-2.el8_1.x86_64.rpm
icu-debuginfo-60.3-2.el8_1.i686.rpm
icu-debuginfo-60.3-2.el8_1.x86_64.rpm
icu-debugsource-60.3-2.el8_1.i686.rpm
icu-debugsource-60.3-2.el8_1.x86_64.rpm
libicu-60.3-2.el8_1.i686.rpm
libicu-60.3-2.el8_1.x86_64.rpm
libicu-debuginfo-60.3-2.el8_1.i686.rpm
libicu-debuginfo-60.3-2.el8_1.x86_64.rpm
libicu-devel-60.3-2.el8_1.i686.rpm
libicu-devel-60.3-2.el8_1.x86_64.rpm
libicu-devel-debuginfo-60.3-2.el8_1.i686.rpm
libicu-devel-debuginfo-60.3-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10531
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jfMn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NvtN
-----END PGP SIGNATURE-----