Login
Newsletter
Werbung

Sicherheit: Zahlenüberlauf in icu
Aktuelle Meldungen Distributionen
Name: Zahlenüberlauf in icu
ID: RHSA-2020:0902-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 19. März 2020, 14:11
Referenzen: https://access.redhat.com/security/cve/CVE-2020-10531
Applikationen: International Components for Unicode (C/C++)

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: icu security update
Advisory ID: RHSA-2020:0902-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0902
Issue date: 2020-03-19
CVE Names: CVE-2020-10531
=====================================================================

1. Summary:

An update for icu is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x,
x86_64

3. Description:

The International Components for Unicode (ICU) library provides robust and
full-featured Unicode services.

Security Fix(es):

* ICU: Integer overflow in UnicodeString::doAppend() (CVE-2020-10531)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1807349 - CVE-2020-10531 ICU: Integer overflow in UnicodeString::doAppend()

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
icu-60.3-2.el8_1.src.rpm

aarch64:
icu-60.3-2.el8_1.aarch64.rpm
icu-debuginfo-60.3-2.el8_1.aarch64.rpm
icu-debugsource-60.3-2.el8_1.aarch64.rpm
libicu-60.3-2.el8_1.aarch64.rpm
libicu-debuginfo-60.3-2.el8_1.aarch64.rpm
libicu-devel-60.3-2.el8_1.aarch64.rpm
libicu-devel-debuginfo-60.3-2.el8_1.aarch64.rpm

noarch:
libicu-doc-60.3-2.el8_1.noarch.rpm

ppc64le:
icu-60.3-2.el8_1.ppc64le.rpm
icu-debuginfo-60.3-2.el8_1.ppc64le.rpm
icu-debugsource-60.3-2.el8_1.ppc64le.rpm
libicu-60.3-2.el8_1.ppc64le.rpm
libicu-debuginfo-60.3-2.el8_1.ppc64le.rpm
libicu-devel-60.3-2.el8_1.ppc64le.rpm
libicu-devel-debuginfo-60.3-2.el8_1.ppc64le.rpm

s390x:
icu-60.3-2.el8_1.s390x.rpm
icu-debuginfo-60.3-2.el8_1.s390x.rpm
icu-debugsource-60.3-2.el8_1.s390x.rpm
libicu-60.3-2.el8_1.s390x.rpm
libicu-debuginfo-60.3-2.el8_1.s390x.rpm
libicu-devel-60.3-2.el8_1.s390x.rpm
libicu-devel-debuginfo-60.3-2.el8_1.s390x.rpm

x86_64:
icu-60.3-2.el8_1.x86_64.rpm
icu-debuginfo-60.3-2.el8_1.i686.rpm
icu-debuginfo-60.3-2.el8_1.x86_64.rpm
icu-debugsource-60.3-2.el8_1.i686.rpm
icu-debugsource-60.3-2.el8_1.x86_64.rpm
libicu-60.3-2.el8_1.i686.rpm
libicu-60.3-2.el8_1.x86_64.rpm
libicu-debuginfo-60.3-2.el8_1.i686.rpm
libicu-debuginfo-60.3-2.el8_1.x86_64.rpm
libicu-devel-60.3-2.el8_1.i686.rpm
libicu-devel-60.3-2.el8_1.x86_64.rpm
libicu-devel-debuginfo-60.3-2.el8_1.i686.rpm
libicu-devel-debuginfo-60.3-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10531
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jfMn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung