Security update for icu

Announcement ID: SUSE-SU-2020:0819-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-10531 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-10531 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability can now be installed.

Description:

This update for icu fixes the following issues:

  • CVE-2020-10531: Fixed a potential integer overflow in UnicodeString:doAppend (bsc#1166844).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-819=1
  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-819=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-819=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-819=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-819=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libicu60_2-60.2-3.9.1
    • libicu-devel-60.2-3.9.1
    • libicu60_2-debuginfo-60.2-3.9.1
    • icu-debuginfo-60.2-3.9.1
    • icu-debugsource-60.2-3.9.1
  • Basesystem Module 15-SP1 (noarch)
    • libicu60_2-ledata-60.2-3.9.1
    • libicu60_2-bedata-60.2-3.9.1
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • libicu60_2-60.2-3.9.1
    • libicu-devel-60.2-3.9.1
    • libicu60_2-debuginfo-60.2-3.9.1
    • icu-debuginfo-60.2-3.9.1
    • icu-debugsource-60.2-3.9.1
  • SUSE Linux Enterprise Server ESPOS 15 (noarch)
    • libicu60_2-ledata-60.2-3.9.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • libicu60_2-60.2-3.9.1
    • libicu-devel-60.2-3.9.1
    • libicu60_2-debuginfo-60.2-3.9.1
    • icu-debuginfo-60.2-3.9.1
    • icu-debugsource-60.2-3.9.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (noarch)
    • libicu60_2-ledata-60.2-3.9.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • libicu60_2-60.2-3.9.1
    • libicu-devel-60.2-3.9.1
    • libicu60_2-debuginfo-60.2-3.9.1
    • icu-debuginfo-60.2-3.9.1
    • icu-debugsource-60.2-3.9.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (noarch)
    • libicu60_2-ledata-60.2-3.9.1
    • libicu60_2-bedata-60.2-3.9.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • libicu60_2-60.2-3.9.1
    • libicu-devel-60.2-3.9.1
    • libicu60_2-debuginfo-60.2-3.9.1
    • icu-debuginfo-60.2-3.9.1
    • icu-debugsource-60.2-3.9.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (noarch)
    • libicu60_2-ledata-60.2-3.9.1

References: