Login
Newsletter
Werbung

Sicherheit: Zahlenüberlauf in icu
Aktuelle Meldungen Distributionen
Name: Zahlenüberlauf in icu
ID: RHSA-2020:0896-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 18. März 2020, 23:10
Referenzen: https://access.redhat.com/security/cve/CVE-2020-10531
Applikationen: International Components for Unicode (C/C++)

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: icu security update
Advisory ID: RHSA-2020:0896-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0896
Issue date: 2020-03-18
CVE Names: CVE-2020-10531
=====================================================================

1. Summary:

An update for icu is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x,
x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The International Components for Unicode (ICU) library provides robust and
full-featured Unicode services.

Security Fix(es):

* ICU: Integer overflow in UnicodeString::doAppend() (CVE-2020-10531)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1807349 - CVE-2020-10531 ICU: Integer overflow in UnicodeString::doAppend()

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
icu-4.2.1-15.el6_10.src.rpm

i386:
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
libicu-4.2.1-15.el6_10.i686.rpm

x86_64:
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
icu-debuginfo-4.2.1-15.el6_10.x86_64.rpm
libicu-4.2.1-15.el6_10.i686.rpm
libicu-4.2.1-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
icu-4.2.1-15.el6_10.i686.rpm
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
libicu-devel-4.2.1-15.el6_10.i686.rpm

noarch:
libicu-doc-4.2.1-15.el6_10.noarch.rpm

x86_64:
icu-4.2.1-15.el6_10.x86_64.rpm
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
icu-debuginfo-4.2.1-15.el6_10.x86_64.rpm
libicu-devel-4.2.1-15.el6_10.i686.rpm
libicu-devel-4.2.1-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
icu-4.2.1-15.el6_10.src.rpm

x86_64:
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
icu-debuginfo-4.2.1-15.el6_10.x86_64.rpm
libicu-4.2.1-15.el6_10.i686.rpm
libicu-4.2.1-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
libicu-doc-4.2.1-15.el6_10.noarch.rpm

x86_64:
icu-4.2.1-15.el6_10.x86_64.rpm
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
icu-debuginfo-4.2.1-15.el6_10.x86_64.rpm
libicu-devel-4.2.1-15.el6_10.i686.rpm
libicu-devel-4.2.1-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
icu-4.2.1-15.el6_10.src.rpm

i386:
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
libicu-4.2.1-15.el6_10.i686.rpm

ppc64:
icu-debuginfo-4.2.1-15.el6_10.ppc.rpm
icu-debuginfo-4.2.1-15.el6_10.ppc64.rpm
libicu-4.2.1-15.el6_10.ppc.rpm
libicu-4.2.1-15.el6_10.ppc64.rpm

s390x:
icu-debuginfo-4.2.1-15.el6_10.s390.rpm
icu-debuginfo-4.2.1-15.el6_10.s390x.rpm
libicu-4.2.1-15.el6_10.s390.rpm
libicu-4.2.1-15.el6_10.s390x.rpm

x86_64:
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
icu-debuginfo-4.2.1-15.el6_10.x86_64.rpm
libicu-4.2.1-15.el6_10.i686.rpm
libicu-4.2.1-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
icu-4.2.1-15.el6_10.i686.rpm
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
libicu-devel-4.2.1-15.el6_10.i686.rpm

noarch:
libicu-doc-4.2.1-15.el6_10.noarch.rpm

ppc64:
icu-4.2.1-15.el6_10.ppc64.rpm
icu-debuginfo-4.2.1-15.el6_10.ppc.rpm
icu-debuginfo-4.2.1-15.el6_10.ppc64.rpm
libicu-devel-4.2.1-15.el6_10.ppc.rpm
libicu-devel-4.2.1-15.el6_10.ppc64.rpm

s390x:
icu-4.2.1-15.el6_10.s390x.rpm
icu-debuginfo-4.2.1-15.el6_10.s390.rpm
icu-debuginfo-4.2.1-15.el6_10.s390x.rpm
libicu-devel-4.2.1-15.el6_10.s390.rpm
libicu-devel-4.2.1-15.el6_10.s390x.rpm

x86_64:
icu-4.2.1-15.el6_10.x86_64.rpm
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
icu-debuginfo-4.2.1-15.el6_10.x86_64.rpm
libicu-devel-4.2.1-15.el6_10.i686.rpm
libicu-devel-4.2.1-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
icu-4.2.1-15.el6_10.src.rpm

i386:
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
libicu-4.2.1-15.el6_10.i686.rpm

x86_64:
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
icu-debuginfo-4.2.1-15.el6_10.x86_64.rpm
libicu-4.2.1-15.el6_10.i686.rpm
libicu-4.2.1-15.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
icu-4.2.1-15.el6_10.i686.rpm
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
libicu-devel-4.2.1-15.el6_10.i686.rpm

noarch:
libicu-doc-4.2.1-15.el6_10.noarch.rpm

x86_64:
icu-4.2.1-15.el6_10.x86_64.rpm
icu-debuginfo-4.2.1-15.el6_10.i686.rpm
icu-debuginfo-4.2.1-15.el6_10.x86_64.rpm
libicu-devel-4.2.1-15.el6_10.i686.rpm
libicu-devel-4.2.1-15.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10531
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXnJTW9zjgjWX9erEAQhxzg//XXu3GnAolKCOQAgNe81B9T2HbAzgayYs
oBPwXGiziCwsmDEzuzKpMZ4Np+rIXaTweTQosQtKxCVrd2OnKEwYan+bdhWKw65J
hDwUZrK6P3GNUeNklpBf32bYdwIUqmX+HkvRGbydMxznEGmXrah+SPmhxVtGVUeD
DDyqwdvqOyDUdTn8lKoyC2I40NTcqFhxlNnMsZXznMDERIoXrkyvVHw7BVVwpLKS
ZiWnght+ExQ4DUJ5zSdwTCxzNTLf/Fakf8+By2B5GDrFkSqRvu+RJit1dNZBT+Bg
NjLs0ijxIC3MlYqniAuShiBso7q56rW5HqUmwFED5FtUBwBZ7dN4hrjEbARQGf48
JoS87mpaDNaMr1vjcvxdKeI/W0UWdWaj3W688qHT6qP+U68/4V8pDH7sTumcBCxC
hFF6mZNejN1RYblSSidx7kDGJtSV4htjfl0I1u8uzOZ9O7/zLFu2gWEX3++zb+ns
x+XyoFQwK+sYbRuMwyVwBHt83Mq4JwlIwtmRNBiZ5HGFgzeNCr+DwGIzwkYOpVT8
4agvOpb2ibnlT3BaNV2CkKwIKOodfgl5kT+1kJnYmvugCRw9OVWynbJauzxWkZ0h
5L6075KdaXMavIyStcrg6unjHkN4/5ZApJhMAIc8qObxhrb8nWwlTw23yEPY7g/4
ZvnYImZipVQ=
=BfkA
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung