SUSE-SU-2023:3563-2: moderate: Security update for icu73_2

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Oct 23 20:30:09 UTC 2023



# Security update for icu73_2

Announcement ID: SUSE-SU-2023:3563-2  
Rating: moderate  
References:

  * bsc#1030253
  * bsc#1095425
  * bsc#1103893
  * bsc#1112183
  * bsc#1146907
  * bsc#1158955
  * bsc#1159131
  * bsc#1161007
  * bsc#1162882
  * bsc#1166844
  * bsc#1167603
  * bsc#1182252
  * bsc#1182645
  * bsc#1192935
  * bsc#1193951
  * bsc#354372
  * bsc#437293
  * bsc#824262
  * jsc#PED-4917
  * jsc#SLE-11118

  
Cross-References:

  * CVE-2020-10531
  * CVE-2020-21913

  
CVSS scores:

  * CVE-2020-10531 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2020-10531 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2020-21913 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2020-21913 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE CaaS Platform 4.0
  * SUSE Enterprise Storage 7
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves two vulnerabilities, contains two features and has 16
security fixes can now be installed.

## Description:

This update for icu73_2 fixes the following issues:

  * Update to release 73.2

  * CLDR extends the support for “short” Chinese sort orders to cover some
    additional, required characters for Level 2. This is carried over into ICU
    collation.

  * ICU has a modified character conversion table, mapping some GB18030
    characters to Unicode characters that were encoded after GB18030-2005.

  * fixes builds where UCHAR_TYPE is re-defined such as libqt5-qtwebengine

  * Update to release 73.1

  * Improved Japanese and Korean short-text line breaking

  * Reduction of C++ memory use in date formatting

  * Update to release 72.1

  * Support for Unicode 15, including new characters, scripts, emoji, and
    corresponding API constants.

  * Support for CLDR 42 locale data with various additions and corrections.
  * Shift to tzdb 2022e. Pre-1970 data for a number of timezones has been
    removed.

  * bump library packagename to libicu71 to match the version.

  * update to 71.1:

  * updates to CLDR 41 locale data with various additions and corrections.

  * phrase-based line breaking for Japanese. Existing line breaking methods
    follow standards and conventions for body text but do not work well for
    short Japanese text, such as in titles and headings. This new feature is
    optimized for these use cases.
  * support for Hindi written in Latin letters (hi_Latn). The CLDR data for this
    increasingly popular locale has been significantly revised and expanded.
    Note that based on user expectations, hi_Latn incorporates a large amount of
    English, and can also be referred to as “Hinglish”.
  * time zone data updated to version 2022a. Note that pre-1970 data for a
    number of time zones has been removed, as has been the case in the upstream
    tzdata release since 2021b.

  * ICU-21793 Fix ucptrietest golden diff [bsc#1192935]

  * Update to release 70.1:

  * Unicode 14 (new characters, scripts, emoji, and API constants)

  * CLDR 40 (many additions and corrections)
  * Fixes for measurement unit formatting
  * Can now be built with up to C++20 compilers

  * ICU-21613 Fix undefined behaviour in ComplexUnitsConverter::applyRounder

  * Update to release 69.1

  * CLDR 39

  * For Norwegian, "no" is back to being the canonical code, with "nb" treated
    as equivalent. This aligns handling of Norwegian with other macro language
    codes.
  * Binary prefixes in measurement units (KiB, MiB, etc.)
  * Time zone offsets from local time: New APIs
    BasicTimeZone::getOffsetFromLocal() (C++) and
    ucal_getTimeZoneOffsetFromLocal()

  * Backport ICU-21366 (bsc#1182645)

  * Update to release 68.2

  * Fix memory problem in FormattedStringBuilder

  * Fix assertion when setKeywordValue w/ long value.
  * Fix UBSan breakage on 8bit of rbbi
  * fix int32_t overflow in listFormat
  * Fix memory handling in MemoryPool::operator=()
  * Fix memory leak in AliasReplacer

  * Add back icu.keyring, see https://unicode-org.atlassian.net/browse/ICU-21361

  * Update to release 68.1

  * CLDR 38

  * Measurement unit preferences
  * PluralRules selection for ranges of numbers
  * Locale ID canonicalization now conforms to the CLDR spec including edge
    cases
  * DateIntervalFormat supports output options such as capitalization
  * Measurement units are normalized in skeleton string output
  * Time zone data (tzdata) version 2020d

  * Add the provides for libicu to Make .Net core can install successfully.
    (bsc#1167603, bsc#1161007)

  * Update to version 67.1

  * Unicode 13 (ICU-20893, same as in ICU 66)

    * Total of 5930 new characters
    * 4 new scripts
    * 55 new emoji characters, plus additional new sequences
    * New CJK extension, first characters in plane 3: U+30000..U+3134A
  * CLDR 37

    * New language at Modern coverage: Nigerian Pidgin
    * New languages at Basic coverage: Fulah (Adlam), Maithili, Manipuri, Santali, Sindhi (Devanagari), Sundanese
    * Region containment: EU no longer includes GB
    * Unicode 13 root collation data and Chinese data for collation and transliteration
    * DateTimePatternGenerator now obeys the "hc" preference in the locale identifier (ICU-20442)
    * Various other improvements for ECMA-402 conformance
    * Number skeletons have a new "concise" form that can be used in MessageFormat strings (ICU-20418)
    * Currency formatting options for formal and other currency display name variants (ICU-20854)
    * ListFormatter: new public API to select the style & type (ICU-12863)
    * ListFormatter now selects the proper “and”/“or” form for Spanish & Hebrew (ICU-21016)
    * Locale ID canonicalization upgraded to implement the complete CLDR spec (ICU-20834, ICU-20272)
    * LocaleMatcher: New option to ignore one-way matches (ICU-20936), and other tweaks to the code (ICU-20916, ICU-20917) and data (from CLDR)
    * acceptLanguage() reimplemented via LocaleMatcher (ICU-20700)
    * Data build tool: tzdbNames.res moved from the "zone_tree" category to the "zone_supplemental" category (ICU-21073)
    * Fixed uses of u8"literals" broken by the C++20 introduction of the incompatible char8_t type (ICU-20972),
    * and added a few API overloads to reduce the need for reinterpret_cast (ICU-20984).
    * Support for manipulating CLDR 37 unit identifiers in MeasureUnit.
    * Fix potential integer overflow in UnicodeString:doAppend (bsc#1166844, CVE-2020-10531).
  * Update to version 66.1

  * Unicode 13 support

  * Fix uses of u8"literals" broken by C++20 introduction of incompatible
    char8_t type. (ICU-20972)
  * use LocalMemory for cmd to prevent use after free (bsc#1193951
    CVE-2020-21913).

  * Remove /usr/lib(64)/icu/current [bsc#1158955].

  * Update to release 65.1 (jsc#SLE-11118).

  * Updated to CLDR 36 locale data with many additions and corrections, and some
    new measurement units.

  * The Java LocaleMatcher API is improved, and ported to C++.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3563=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3563=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3563=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3563=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3563=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3563=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3563=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3563=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3563=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3563=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-3563=1

  * SUSE Enterprise Storage 7  
    zypper in -t patch SUSE-Storage-7-2023-3563=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
    x86_64)
    * libicu73_2-doc-73.2-150000.1.3.1
    * icu73_2-debugsource-73.2-150000.1.3.1
    * libicu73_2-devel-73.2-150000.1.3.1
    * libicu73_2-debuginfo-73.2-150000.1.3.1
    * libicu73_2-73.2-150000.1.3.1
    * icu73_2-debuginfo-73.2-150000.1.3.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    * libicu73_2-ledata-73.2-150000.1.3.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * libicu73_2-doc-73.2-150000.1.3.1
    * icu73_2-debugsource-73.2-150000.1.3.1
    * libicu73_2-devel-73.2-150000.1.3.1
    * libicu73_2-debuginfo-73.2-150000.1.3.1
    * libicu73_2-73.2-150000.1.3.1
    * icu73_2-debuginfo-73.2-150000.1.3.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * libicu73_2-ledata-73.2-150000.1.3.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * libicu73_2-doc-73.2-150000.1.3.1
    * icu73_2-debugsource-73.2-150000.1.3.1
    * libicu73_2-devel-73.2-150000.1.3.1
    * libicu73_2-debuginfo-73.2-150000.1.3.1
    * libicu73_2-73.2-150000.1.3.1
    * icu73_2-debuginfo-73.2-150000.1.3.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    * libicu73_2-ledata-73.2-150000.1.3.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * libicu73_2-doc-73.2-150000.1.3.1
    * icu73_2-debugsource-73.2-150000.1.3.1
    * libicu73_2-devel-73.2-150000.1.3.1
    * libicu73_2-debuginfo-73.2-150000.1.3.1
    * libicu73_2-73.2-150000.1.3.1
    * icu73_2-debuginfo-73.2-150000.1.3.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * libicu73_2-ledata-73.2-150000.1.3.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
    * libicu73_2-doc-73.2-150000.1.3.1
    * icu73_2-debugsource-73.2-150000.1.3.1
    * libicu73_2-devel-73.2-150000.1.3.1
    * libicu73_2-debuginfo-73.2-150000.1.3.1
    * libicu73_2-73.2-150000.1.3.1
    * icu73_2-debuginfo-73.2-150000.1.3.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    * libicu73_2-bedata-73.2-150000.1.3.1
    * libicu73_2-ledata-73.2-150000.1.3.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * libicu73_2-doc-73.2-150000.1.3.1
    * icu73_2-debugsource-73.2-150000.1.3.1
    * libicu73_2-devel-73.2-150000.1.3.1
    * libicu73_2-debuginfo-73.2-150000.1.3.1
    * libicu73_2-73.2-150000.1.3.1
    * icu73_2-debuginfo-73.2-150000.1.3.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * libicu73_2-bedata-73.2-150000.1.3.1
    * libicu73_2-ledata-73.2-150000.1.3.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * libicu73_2-doc-73.2-150000.1.3.1
    * icu73_2-debugsource-73.2-150000.1.3.1
    * libicu73_2-devel-73.2-150000.1.3.1
    * libicu73_2-debuginfo-73.2-150000.1.3.1
    * libicu73_2-73.2-150000.1.3.1
    * icu73_2-debuginfo-73.2-150000.1.3.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * libicu73_2-bedata-73.2-150000.1.3.1
    * libicu73_2-ledata-73.2-150000.1.3.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    * libicu73_2-doc-73.2-150000.1.3.1
    * icu73_2-debugsource-73.2-150000.1.3.1
    * libicu73_2-devel-73.2-150000.1.3.1
    * libicu73_2-debuginfo-73.2-150000.1.3.1
    * libicu73_2-73.2-150000.1.3.1
    * icu73_2-debuginfo-73.2-150000.1.3.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    * libicu73_2-ledata-73.2-150000.1.3.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * libicu73_2-doc-73.2-150000.1.3.1
    * icu73_2-debugsource-73.2-150000.1.3.1
    * libicu73_2-devel-73.2-150000.1.3.1
    * libicu73_2-debuginfo-73.2-150000.1.3.1
    * libicu73_2-73.2-150000.1.3.1
    * icu73_2-debuginfo-73.2-150000.1.3.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * libicu73_2-ledata-73.2-150000.1.3.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * libicu73_2-doc-73.2-150000.1.3.1
    * icu73_2-debugsource-73.2-150000.1.3.1
    * libicu73_2-devel-73.2-150000.1.3.1
    * libicu73_2-debuginfo-73.2-150000.1.3.1
    * libicu73_2-73.2-150000.1.3.1
    * icu73_2-debuginfo-73.2-150000.1.3.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * libicu73_2-ledata-73.2-150000.1.3.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * libicu73_2-doc-73.2-150000.1.3.1
    * icu73_2-debugsource-73.2-150000.1.3.1
    * libicu73_2-devel-73.2-150000.1.3.1
    * libicu73_2-debuginfo-73.2-150000.1.3.1
    * libicu73_2-73.2-150000.1.3.1
    * icu73_2-debuginfo-73.2-150000.1.3.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * libicu73_2-ledata-73.2-150000.1.3.1
  * SUSE Enterprise Storage 7 (aarch64 x86_64)
    * libicu73_2-doc-73.2-150000.1.3.1
    * icu73_2-debugsource-73.2-150000.1.3.1
    * libicu73_2-devel-73.2-150000.1.3.1
    * libicu73_2-debuginfo-73.2-150000.1.3.1
    * libicu73_2-73.2-150000.1.3.1
    * icu73_2-debuginfo-73.2-150000.1.3.1
  * SUSE Enterprise Storage 7 (noarch)
    * libicu73_2-ledata-73.2-150000.1.3.1
  * SUSE CaaS Platform 4.0 (x86_64)
    * libicu73_2-doc-73.2-150000.1.3.1
    * icu73_2-debugsource-73.2-150000.1.3.1
    * libicu73_2-devel-73.2-150000.1.3.1
    * libicu73_2-debuginfo-73.2-150000.1.3.1
    * libicu73_2-73.2-150000.1.3.1
    * icu73_2-debuginfo-73.2-150000.1.3.1
  * SUSE CaaS Platform 4.0 (noarch)
    * libicu73_2-ledata-73.2-150000.1.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2020-10531.html
  * https://www.suse.com/security/cve/CVE-2020-21913.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1030253
  * https://bugzilla.suse.com/show_bug.cgi?id=1095425
  * https://bugzilla.suse.com/show_bug.cgi?id=1103893
  * https://bugzilla.suse.com/show_bug.cgi?id=1112183
  * https://bugzilla.suse.com/show_bug.cgi?id=1146907
  * https://bugzilla.suse.com/show_bug.cgi?id=1158955
  * https://bugzilla.suse.com/show_bug.cgi?id=1159131
  * https://bugzilla.suse.com/show_bug.cgi?id=1161007
  * https://bugzilla.suse.com/show_bug.cgi?id=1162882
  * https://bugzilla.suse.com/show_bug.cgi?id=1166844
  * https://bugzilla.suse.com/show_bug.cgi?id=1167603
  * https://bugzilla.suse.com/show_bug.cgi?id=1182252
  * https://bugzilla.suse.com/show_bug.cgi?id=1182645
  * https://bugzilla.suse.com/show_bug.cgi?id=1192935
  * https://bugzilla.suse.com/show_bug.cgi?id=1193951
  * https://bugzilla.suse.com/show_bug.cgi?id=354372
  * https://bugzilla.suse.com/show_bug.cgi?id=437293
  * https://bugzilla.suse.com/show_bug.cgi?id=824262
  * https://jira.suse.com/browse/PED-4917
  * https://jira.suse.com/browse/SLE-11118

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20231023/c3661008/attachment.htm>


More information about the sle-security-updates mailing list