Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:12083 - Security Advisory
Issued:
2025-07-29
Updated:
2025-07-29

RHSA-2025:12083 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: icu security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for icu is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The International Components for Unicode (ICU) library provides robust and full-featured Unicode services.

Security Fix(es):

  • icu: Stack buffer overflow in the SRBRoot::addTag function (CVE-2025-5222)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2368600 - CVE-2025-5222 icu: Stack buffer overflow in the SRBRoot::addTag function

CVEs

  • CVE-2025-5222

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
icu-67.1-10.el9_6.src.rpm SHA-256: 3abe8dc1abc22213826dd6ffb214cdd88705def93dcb234ffc87c792909b0879
x86_64
icu-67.1-10.el9_6.x86_64.rpm SHA-256: 44fa59c4390f2bdff1e2b236e8dfc79c14aa75571b48d59ff3c4d592adf9f0a9
icu-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: 37fa4f65f67137fc61002b565d230aefd51775a084657907498f9ee564116c21
icu-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: 37fa4f65f67137fc61002b565d230aefd51775a084657907498f9ee564116c21
icu-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: 5ff265c3710e69cc48dc54f89528bb6dd9d7055761000b7acac8e260c1a502e2
icu-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: 5ff265c3710e69cc48dc54f89528bb6dd9d7055761000b7acac8e260c1a502e2
icu-debugsource-67.1-10.el9_6.i686.rpm SHA-256: 0c7106b41d0ce11c7918d2526a519e260628caaf73fdd01860d164006996a1cf
icu-debugsource-67.1-10.el9_6.i686.rpm SHA-256: 0c7106b41d0ce11c7918d2526a519e260628caaf73fdd01860d164006996a1cf
icu-debugsource-67.1-10.el9_6.x86_64.rpm SHA-256: 66b45432371e41213033d9fd25585e759209f40e8b93556b7390d43d806af4ab
icu-debugsource-67.1-10.el9_6.x86_64.rpm SHA-256: 66b45432371e41213033d9fd25585e759209f40e8b93556b7390d43d806af4ab
libicu-67.1-10.el9_6.i686.rpm SHA-256: 84d767ca2d8c311ab1629ff347a67c8258cf3bfd2f1920ca7dac07a27ea721a3
libicu-67.1-10.el9_6.x86_64.rpm SHA-256: 1ea6ee313827c1f5d1a73ea84c2f72b3f6567bf821a019efbd6caee00e3d5543
libicu-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: b34dffda2b479889ad29f5deab27c234eecbd6454e97e66a746c28176b2d9ff6
libicu-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: b34dffda2b479889ad29f5deab27c234eecbd6454e97e66a746c28176b2d9ff6
libicu-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: 97a0fab3b212834f2aef32b5479ac941e145745bfe9d05bd99d07c272d9b5884
libicu-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: 97a0fab3b212834f2aef32b5479ac941e145745bfe9d05bd99d07c272d9b5884
libicu-devel-67.1-10.el9_6.i686.rpm SHA-256: 23aa85a612c464462fd22b282198e1e9648a39046c8a1de6944246621f16086a
libicu-devel-67.1-10.el9_6.x86_64.rpm SHA-256: 07719c3e97e12ad06e9678a4a53859c823909468a72e006d7d92e7c6d581b104
libicu-devel-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: 829e818e6eac1c75a2a619aebf5f579f0d6cc8e648a07ddf5d69373da5e3f3e7
libicu-devel-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: 829e818e6eac1c75a2a619aebf5f579f0d6cc8e648a07ddf5d69373da5e3f3e7
libicu-devel-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: fa37d140c517179067cc176e7f7713fa067d4e6b424a29e1ea8c80cfe229f798
libicu-devel-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: fa37d140c517179067cc176e7f7713fa067d4e6b424a29e1ea8c80cfe229f798

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
icu-67.1-10.el9_6.src.rpm SHA-256: 3abe8dc1abc22213826dd6ffb214cdd88705def93dcb234ffc87c792909b0879
x86_64
icu-67.1-10.el9_6.x86_64.rpm SHA-256: 44fa59c4390f2bdff1e2b236e8dfc79c14aa75571b48d59ff3c4d592adf9f0a9
icu-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: 37fa4f65f67137fc61002b565d230aefd51775a084657907498f9ee564116c21
icu-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: 37fa4f65f67137fc61002b565d230aefd51775a084657907498f9ee564116c21
icu-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: 5ff265c3710e69cc48dc54f89528bb6dd9d7055761000b7acac8e260c1a502e2
icu-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: 5ff265c3710e69cc48dc54f89528bb6dd9d7055761000b7acac8e260c1a502e2
icu-debugsource-67.1-10.el9_6.i686.rpm SHA-256: 0c7106b41d0ce11c7918d2526a519e260628caaf73fdd01860d164006996a1cf
icu-debugsource-67.1-10.el9_6.i686.rpm SHA-256: 0c7106b41d0ce11c7918d2526a519e260628caaf73fdd01860d164006996a1cf
icu-debugsource-67.1-10.el9_6.x86_64.rpm SHA-256: 66b45432371e41213033d9fd25585e759209f40e8b93556b7390d43d806af4ab
icu-debugsource-67.1-10.el9_6.x86_64.rpm SHA-256: 66b45432371e41213033d9fd25585e759209f40e8b93556b7390d43d806af4ab
libicu-67.1-10.el9_6.i686.rpm SHA-256: 84d767ca2d8c311ab1629ff347a67c8258cf3bfd2f1920ca7dac07a27ea721a3
libicu-67.1-10.el9_6.x86_64.rpm SHA-256: 1ea6ee313827c1f5d1a73ea84c2f72b3f6567bf821a019efbd6caee00e3d5543
libicu-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: b34dffda2b479889ad29f5deab27c234eecbd6454e97e66a746c28176b2d9ff6
libicu-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: b34dffda2b479889ad29f5deab27c234eecbd6454e97e66a746c28176b2d9ff6
libicu-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: 97a0fab3b212834f2aef32b5479ac941e145745bfe9d05bd99d07c272d9b5884
libicu-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: 97a0fab3b212834f2aef32b5479ac941e145745bfe9d05bd99d07c272d9b5884
libicu-devel-67.1-10.el9_6.i686.rpm SHA-256: 23aa85a612c464462fd22b282198e1e9648a39046c8a1de6944246621f16086a
libicu-devel-67.1-10.el9_6.x86_64.rpm SHA-256: 07719c3e97e12ad06e9678a4a53859c823909468a72e006d7d92e7c6d581b104
libicu-devel-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: 829e818e6eac1c75a2a619aebf5f579f0d6cc8e648a07ddf5d69373da5e3f3e7
libicu-devel-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: 829e818e6eac1c75a2a619aebf5f579f0d6cc8e648a07ddf5d69373da5e3f3e7
libicu-devel-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: fa37d140c517179067cc176e7f7713fa067d4e6b424a29e1ea8c80cfe229f798
libicu-devel-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: fa37d140c517179067cc176e7f7713fa067d4e6b424a29e1ea8c80cfe229f798

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
icu-67.1-10.el9_6.src.rpm SHA-256: 3abe8dc1abc22213826dd6ffb214cdd88705def93dcb234ffc87c792909b0879
x86_64
icu-67.1-10.el9_6.x86_64.rpm SHA-256: 44fa59c4390f2bdff1e2b236e8dfc79c14aa75571b48d59ff3c4d592adf9f0a9
icu-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: 37fa4f65f67137fc61002b565d230aefd51775a084657907498f9ee564116c21
icu-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: 37fa4f65f67137fc61002b565d230aefd51775a084657907498f9ee564116c21
icu-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: 5ff265c3710e69cc48dc54f89528bb6dd9d7055761000b7acac8e260c1a502e2
icu-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: 5ff265c3710e69cc48dc54f89528bb6dd9d7055761000b7acac8e260c1a502e2
icu-debugsource-67.1-10.el9_6.i686.rpm SHA-256: 0c7106b41d0ce11c7918d2526a519e260628caaf73fdd01860d164006996a1cf
icu-debugsource-67.1-10.el9_6.i686.rpm SHA-256: 0c7106b41d0ce11c7918d2526a519e260628caaf73fdd01860d164006996a1cf
icu-debugsource-67.1-10.el9_6.x86_64.rpm SHA-256: 66b45432371e41213033d9fd25585e759209f40e8b93556b7390d43d806af4ab
icu-debugsource-67.1-10.el9_6.x86_64.rpm SHA-256: 66b45432371e41213033d9fd25585e759209f40e8b93556b7390d43d806af4ab
libicu-67.1-10.el9_6.i686.rpm SHA-256: 84d767ca2d8c311ab1629ff347a67c8258cf3bfd2f1920ca7dac07a27ea721a3
libicu-67.1-10.el9_6.x86_64.rpm SHA-256: 1ea6ee313827c1f5d1a73ea84c2f72b3f6567bf821a019efbd6caee00e3d5543
libicu-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: b34dffda2b479889ad29f5deab27c234eecbd6454e97e66a746c28176b2d9ff6
libicu-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: b34dffda2b479889ad29f5deab27c234eecbd6454e97e66a746c28176b2d9ff6
libicu-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: 97a0fab3b212834f2aef32b5479ac941e145745bfe9d05bd99d07c272d9b5884
libicu-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: 97a0fab3b212834f2aef32b5479ac941e145745bfe9d05bd99d07c272d9b5884
libicu-devel-67.1-10.el9_6.i686.rpm SHA-256: 23aa85a612c464462fd22b282198e1e9648a39046c8a1de6944246621f16086a
libicu-devel-67.1-10.el9_6.x86_64.rpm SHA-256: 07719c3e97e12ad06e9678a4a53859c823909468a72e006d7d92e7c6d581b104
libicu-devel-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: 829e818e6eac1c75a2a619aebf5f579f0d6cc8e648a07ddf5d69373da5e3f3e7
libicu-devel-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: 829e818e6eac1c75a2a619aebf5f579f0d6cc8e648a07ddf5d69373da5e3f3e7
libicu-devel-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: fa37d140c517179067cc176e7f7713fa067d4e6b424a29e1ea8c80cfe229f798
libicu-devel-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: fa37d140c517179067cc176e7f7713fa067d4e6b424a29e1ea8c80cfe229f798

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
icu-67.1-10.el9_6.src.rpm SHA-256: 3abe8dc1abc22213826dd6ffb214cdd88705def93dcb234ffc87c792909b0879
s390x
icu-67.1-10.el9_6.s390x.rpm SHA-256: c4b715affd259d47bbd2639f8362a520478b878b4ec454092948dcfc5ed146d6
icu-debuginfo-67.1-10.el9_6.s390x.rpm SHA-256: 9154c47740527ada76936226e7c3e96457be2ecb29b348d097213ae0a0738df0
icu-debuginfo-67.1-10.el9_6.s390x.rpm SHA-256: 9154c47740527ada76936226e7c3e96457be2ecb29b348d097213ae0a0738df0
icu-debugsource-67.1-10.el9_6.s390x.rpm SHA-256: 667e4b722950fa25dcde7ab37f1fee1b420526afea8013bf04f083238d997584
icu-debugsource-67.1-10.el9_6.s390x.rpm SHA-256: 667e4b722950fa25dcde7ab37f1fee1b420526afea8013bf04f083238d997584
libicu-67.1-10.el9_6.s390x.rpm SHA-256: ed4dd1ecb8399791f0b9d8e84692232d052b2be7d44d1b036e4eb55d9a6c4406
libicu-debuginfo-67.1-10.el9_6.s390x.rpm SHA-256: 09a757f09c74d6a27b9dc5fcacd634528a9b10535bf9effca5cfa748372202e2
libicu-debuginfo-67.1-10.el9_6.s390x.rpm SHA-256: 09a757f09c74d6a27b9dc5fcacd634528a9b10535bf9effca5cfa748372202e2
libicu-devel-67.1-10.el9_6.s390x.rpm SHA-256: 2030d2f826b47a60d3a11b62d2304bba0ba96820b8931ffa9de8ddb8c87e7175
libicu-devel-debuginfo-67.1-10.el9_6.s390x.rpm SHA-256: cfd0c57fb3ed669e8c71200479f93f3d328cdf03bcf4b49620112c921d623762
libicu-devel-debuginfo-67.1-10.el9_6.s390x.rpm SHA-256: cfd0c57fb3ed669e8c71200479f93f3d328cdf03bcf4b49620112c921d623762

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
icu-67.1-10.el9_6.src.rpm SHA-256: 3abe8dc1abc22213826dd6ffb214cdd88705def93dcb234ffc87c792909b0879
s390x
icu-67.1-10.el9_6.s390x.rpm SHA-256: c4b715affd259d47bbd2639f8362a520478b878b4ec454092948dcfc5ed146d6
icu-debuginfo-67.1-10.el9_6.s390x.rpm SHA-256: 9154c47740527ada76936226e7c3e96457be2ecb29b348d097213ae0a0738df0
icu-debuginfo-67.1-10.el9_6.s390x.rpm SHA-256: 9154c47740527ada76936226e7c3e96457be2ecb29b348d097213ae0a0738df0
icu-debugsource-67.1-10.el9_6.s390x.rpm SHA-256: 667e4b722950fa25dcde7ab37f1fee1b420526afea8013bf04f083238d997584
icu-debugsource-67.1-10.el9_6.s390x.rpm SHA-256: 667e4b722950fa25dcde7ab37f1fee1b420526afea8013bf04f083238d997584
libicu-67.1-10.el9_6.s390x.rpm SHA-256: ed4dd1ecb8399791f0b9d8e84692232d052b2be7d44d1b036e4eb55d9a6c4406
libicu-debuginfo-67.1-10.el9_6.s390x.rpm SHA-256: 09a757f09c74d6a27b9dc5fcacd634528a9b10535bf9effca5cfa748372202e2
libicu-debuginfo-67.1-10.el9_6.s390x.rpm SHA-256: 09a757f09c74d6a27b9dc5fcacd634528a9b10535bf9effca5cfa748372202e2
libicu-devel-67.1-10.el9_6.s390x.rpm SHA-256: 2030d2f826b47a60d3a11b62d2304bba0ba96820b8931ffa9de8ddb8c87e7175
libicu-devel-debuginfo-67.1-10.el9_6.s390x.rpm SHA-256: cfd0c57fb3ed669e8c71200479f93f3d328cdf03bcf4b49620112c921d623762
libicu-devel-debuginfo-67.1-10.el9_6.s390x.rpm SHA-256: cfd0c57fb3ed669e8c71200479f93f3d328cdf03bcf4b49620112c921d623762

Red Hat Enterprise Linux for Power, little endian 9

SRPM
icu-67.1-10.el9_6.src.rpm SHA-256: 3abe8dc1abc22213826dd6ffb214cdd88705def93dcb234ffc87c792909b0879
ppc64le
icu-67.1-10.el9_6.ppc64le.rpm SHA-256: d7e1a2f908f86ea60459baacac8bd00d50b705fcc95ac9854d4ede5cf8444cb8
icu-debuginfo-67.1-10.el9_6.ppc64le.rpm SHA-256: 6cf349881e8b60ea3dd5e3dc41d3d26f985fd815361a46abcfa640e324b74faf
icu-debuginfo-67.1-10.el9_6.ppc64le.rpm SHA-256: 6cf349881e8b60ea3dd5e3dc41d3d26f985fd815361a46abcfa640e324b74faf
icu-debugsource-67.1-10.el9_6.ppc64le.rpm SHA-256: 2f861fa9ab2b0fd269e9a67748b7a19686621ee315d579a1d5ddfb7410668ebd
icu-debugsource-67.1-10.el9_6.ppc64le.rpm SHA-256: 2f861fa9ab2b0fd269e9a67748b7a19686621ee315d579a1d5ddfb7410668ebd
libicu-67.1-10.el9_6.ppc64le.rpm SHA-256: 52a5601b3f2fd0ee8a3f8dd6da7d679f091daaa6c70aab1580b2a517c77d9036
libicu-debuginfo-67.1-10.el9_6.ppc64le.rpm SHA-256: f225aef8a78a36108d0992167b101ec3880fc50d9a8e78d0c9233fea5ac9ef97
libicu-debuginfo-67.1-10.el9_6.ppc64le.rpm SHA-256: f225aef8a78a36108d0992167b101ec3880fc50d9a8e78d0c9233fea5ac9ef97
libicu-devel-67.1-10.el9_6.ppc64le.rpm SHA-256: 3854c376fbefb5e64268b5b27370a9b18dc6dcef7f5db56c041d71b9d46b72ca
libicu-devel-debuginfo-67.1-10.el9_6.ppc64le.rpm SHA-256: 91ce67263cb26c0f83bd4e050b028cc9a0406f43474f4731dce5d660fefdda74
libicu-devel-debuginfo-67.1-10.el9_6.ppc64le.rpm SHA-256: 91ce67263cb26c0f83bd4e050b028cc9a0406f43474f4731dce5d660fefdda74

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
icu-67.1-10.el9_6.src.rpm SHA-256: 3abe8dc1abc22213826dd6ffb214cdd88705def93dcb234ffc87c792909b0879
ppc64le
icu-67.1-10.el9_6.ppc64le.rpm SHA-256: d7e1a2f908f86ea60459baacac8bd00d50b705fcc95ac9854d4ede5cf8444cb8
icu-debuginfo-67.1-10.el9_6.ppc64le.rpm SHA-256: 6cf349881e8b60ea3dd5e3dc41d3d26f985fd815361a46abcfa640e324b74faf
icu-debuginfo-67.1-10.el9_6.ppc64le.rpm SHA-256: 6cf349881e8b60ea3dd5e3dc41d3d26f985fd815361a46abcfa640e324b74faf
icu-debugsource-67.1-10.el9_6.ppc64le.rpm SHA-256: 2f861fa9ab2b0fd269e9a67748b7a19686621ee315d579a1d5ddfb7410668ebd
icu-debugsource-67.1-10.el9_6.ppc64le.rpm SHA-256: 2f861fa9ab2b0fd269e9a67748b7a19686621ee315d579a1d5ddfb7410668ebd
libicu-67.1-10.el9_6.ppc64le.rpm SHA-256: 52a5601b3f2fd0ee8a3f8dd6da7d679f091daaa6c70aab1580b2a517c77d9036
libicu-debuginfo-67.1-10.el9_6.ppc64le.rpm SHA-256: f225aef8a78a36108d0992167b101ec3880fc50d9a8e78d0c9233fea5ac9ef97
libicu-debuginfo-67.1-10.el9_6.ppc64le.rpm SHA-256: f225aef8a78a36108d0992167b101ec3880fc50d9a8e78d0c9233fea5ac9ef97
libicu-devel-67.1-10.el9_6.ppc64le.rpm SHA-256: 3854c376fbefb5e64268b5b27370a9b18dc6dcef7f5db56c041d71b9d46b72ca
libicu-devel-debuginfo-67.1-10.el9_6.ppc64le.rpm SHA-256: 91ce67263cb26c0f83bd4e050b028cc9a0406f43474f4731dce5d660fefdda74
libicu-devel-debuginfo-67.1-10.el9_6.ppc64le.rpm SHA-256: 91ce67263cb26c0f83bd4e050b028cc9a0406f43474f4731dce5d660fefdda74

Red Hat Enterprise Linux for ARM 64 9

SRPM
icu-67.1-10.el9_6.src.rpm SHA-256: 3abe8dc1abc22213826dd6ffb214cdd88705def93dcb234ffc87c792909b0879
aarch64
icu-67.1-10.el9_6.aarch64.rpm SHA-256: c8c9eebab03dbff4d79634100a6ffca671f55394d8135ee8cfbeb5196d20849c
icu-debuginfo-67.1-10.el9_6.aarch64.rpm SHA-256: bc5433b37d97e04cd1a4ffe13b813e1ec99b39b650137dc1281fff41f7cfef73
icu-debuginfo-67.1-10.el9_6.aarch64.rpm SHA-256: bc5433b37d97e04cd1a4ffe13b813e1ec99b39b650137dc1281fff41f7cfef73
icu-debugsource-67.1-10.el9_6.aarch64.rpm SHA-256: 3788519e65f6956f88dc4bda585079733c1deb395659ff5e9388f9dbb44cc6ed
icu-debugsource-67.1-10.el9_6.aarch64.rpm SHA-256: 3788519e65f6956f88dc4bda585079733c1deb395659ff5e9388f9dbb44cc6ed
libicu-67.1-10.el9_6.aarch64.rpm SHA-256: 1d4cee4d0496363be30182e85d80ba9af3fa7157607e66b00a49ba08f5e0c78e
libicu-debuginfo-67.1-10.el9_6.aarch64.rpm SHA-256: d330694837638021d80416941e764844a8278c293e0e72e6a066ed363e5d17cc
libicu-debuginfo-67.1-10.el9_6.aarch64.rpm SHA-256: d330694837638021d80416941e764844a8278c293e0e72e6a066ed363e5d17cc
libicu-devel-67.1-10.el9_6.aarch64.rpm SHA-256: bca0256312856eb2b3ba4d66aca63d0738b5bd32bece0c5a53aa7c883d5cfb26
libicu-devel-debuginfo-67.1-10.el9_6.aarch64.rpm SHA-256: bbc954a26e11b63670c23de51468c140f1edb0bf3ad1f0f105e31d31dbab9506
libicu-devel-debuginfo-67.1-10.el9_6.aarch64.rpm SHA-256: bbc954a26e11b63670c23de51468c140f1edb0bf3ad1f0f105e31d31dbab9506

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
icu-67.1-10.el9_6.src.rpm SHA-256: 3abe8dc1abc22213826dd6ffb214cdd88705def93dcb234ffc87c792909b0879
aarch64
icu-67.1-10.el9_6.aarch64.rpm SHA-256: c8c9eebab03dbff4d79634100a6ffca671f55394d8135ee8cfbeb5196d20849c
icu-debuginfo-67.1-10.el9_6.aarch64.rpm SHA-256: bc5433b37d97e04cd1a4ffe13b813e1ec99b39b650137dc1281fff41f7cfef73
icu-debuginfo-67.1-10.el9_6.aarch64.rpm SHA-256: bc5433b37d97e04cd1a4ffe13b813e1ec99b39b650137dc1281fff41f7cfef73
icu-debugsource-67.1-10.el9_6.aarch64.rpm SHA-256: 3788519e65f6956f88dc4bda585079733c1deb395659ff5e9388f9dbb44cc6ed
icu-debugsource-67.1-10.el9_6.aarch64.rpm SHA-256: 3788519e65f6956f88dc4bda585079733c1deb395659ff5e9388f9dbb44cc6ed
libicu-67.1-10.el9_6.aarch64.rpm SHA-256: 1d4cee4d0496363be30182e85d80ba9af3fa7157607e66b00a49ba08f5e0c78e
libicu-debuginfo-67.1-10.el9_6.aarch64.rpm SHA-256: d330694837638021d80416941e764844a8278c293e0e72e6a066ed363e5d17cc
libicu-debuginfo-67.1-10.el9_6.aarch64.rpm SHA-256: d330694837638021d80416941e764844a8278c293e0e72e6a066ed363e5d17cc
libicu-devel-67.1-10.el9_6.aarch64.rpm SHA-256: bca0256312856eb2b3ba4d66aca63d0738b5bd32bece0c5a53aa7c883d5cfb26
libicu-devel-debuginfo-67.1-10.el9_6.aarch64.rpm SHA-256: bbc954a26e11b63670c23de51468c140f1edb0bf3ad1f0f105e31d31dbab9506
libicu-devel-debuginfo-67.1-10.el9_6.aarch64.rpm SHA-256: bbc954a26e11b63670c23de51468c140f1edb0bf3ad1f0f105e31d31dbab9506

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
icu-67.1-10.el9_6.src.rpm SHA-256: 3abe8dc1abc22213826dd6ffb214cdd88705def93dcb234ffc87c792909b0879
ppc64le
icu-67.1-10.el9_6.ppc64le.rpm SHA-256: d7e1a2f908f86ea60459baacac8bd00d50b705fcc95ac9854d4ede5cf8444cb8
icu-debuginfo-67.1-10.el9_6.ppc64le.rpm SHA-256: 6cf349881e8b60ea3dd5e3dc41d3d26f985fd815361a46abcfa640e324b74faf
icu-debuginfo-67.1-10.el9_6.ppc64le.rpm SHA-256: 6cf349881e8b60ea3dd5e3dc41d3d26f985fd815361a46abcfa640e324b74faf
icu-debugsource-67.1-10.el9_6.ppc64le.rpm SHA-256: 2f861fa9ab2b0fd269e9a67748b7a19686621ee315d579a1d5ddfb7410668ebd
icu-debugsource-67.1-10.el9_6.ppc64le.rpm SHA-256: 2f861fa9ab2b0fd269e9a67748b7a19686621ee315d579a1d5ddfb7410668ebd
libicu-67.1-10.el9_6.ppc64le.rpm SHA-256: 52a5601b3f2fd0ee8a3f8dd6da7d679f091daaa6c70aab1580b2a517c77d9036
libicu-debuginfo-67.1-10.el9_6.ppc64le.rpm SHA-256: f225aef8a78a36108d0992167b101ec3880fc50d9a8e78d0c9233fea5ac9ef97
libicu-debuginfo-67.1-10.el9_6.ppc64le.rpm SHA-256: f225aef8a78a36108d0992167b101ec3880fc50d9a8e78d0c9233fea5ac9ef97
libicu-devel-67.1-10.el9_6.ppc64le.rpm SHA-256: 3854c376fbefb5e64268b5b27370a9b18dc6dcef7f5db56c041d71b9d46b72ca
libicu-devel-debuginfo-67.1-10.el9_6.ppc64le.rpm SHA-256: 91ce67263cb26c0f83bd4e050b028cc9a0406f43474f4731dce5d660fefdda74
libicu-devel-debuginfo-67.1-10.el9_6.ppc64le.rpm SHA-256: 91ce67263cb26c0f83bd4e050b028cc9a0406f43474f4731dce5d660fefdda74

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
icu-67.1-10.el9_6.src.rpm SHA-256: 3abe8dc1abc22213826dd6ffb214cdd88705def93dcb234ffc87c792909b0879
x86_64
icu-67.1-10.el9_6.x86_64.rpm SHA-256: 44fa59c4390f2bdff1e2b236e8dfc79c14aa75571b48d59ff3c4d592adf9f0a9
icu-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: 37fa4f65f67137fc61002b565d230aefd51775a084657907498f9ee564116c21
icu-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: 37fa4f65f67137fc61002b565d230aefd51775a084657907498f9ee564116c21
icu-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: 5ff265c3710e69cc48dc54f89528bb6dd9d7055761000b7acac8e260c1a502e2
icu-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: 5ff265c3710e69cc48dc54f89528bb6dd9d7055761000b7acac8e260c1a502e2
icu-debugsource-67.1-10.el9_6.i686.rpm SHA-256: 0c7106b41d0ce11c7918d2526a519e260628caaf73fdd01860d164006996a1cf
icu-debugsource-67.1-10.el9_6.i686.rpm SHA-256: 0c7106b41d0ce11c7918d2526a519e260628caaf73fdd01860d164006996a1cf
icu-debugsource-67.1-10.el9_6.x86_64.rpm SHA-256: 66b45432371e41213033d9fd25585e759209f40e8b93556b7390d43d806af4ab
icu-debugsource-67.1-10.el9_6.x86_64.rpm SHA-256: 66b45432371e41213033d9fd25585e759209f40e8b93556b7390d43d806af4ab
libicu-67.1-10.el9_6.i686.rpm SHA-256: 84d767ca2d8c311ab1629ff347a67c8258cf3bfd2f1920ca7dac07a27ea721a3
libicu-67.1-10.el9_6.x86_64.rpm SHA-256: 1ea6ee313827c1f5d1a73ea84c2f72b3f6567bf821a019efbd6caee00e3d5543
libicu-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: b34dffda2b479889ad29f5deab27c234eecbd6454e97e66a746c28176b2d9ff6
libicu-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: b34dffda2b479889ad29f5deab27c234eecbd6454e97e66a746c28176b2d9ff6
libicu-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: 97a0fab3b212834f2aef32b5479ac941e145745bfe9d05bd99d07c272d9b5884
libicu-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: 97a0fab3b212834f2aef32b5479ac941e145745bfe9d05bd99d07c272d9b5884
libicu-devel-67.1-10.el9_6.i686.rpm SHA-256: 23aa85a612c464462fd22b282198e1e9648a39046c8a1de6944246621f16086a
libicu-devel-67.1-10.el9_6.x86_64.rpm SHA-256: 07719c3e97e12ad06e9678a4a53859c823909468a72e006d7d92e7c6d581b104
libicu-devel-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: 829e818e6eac1c75a2a619aebf5f579f0d6cc8e648a07ddf5d69373da5e3f3e7
libicu-devel-debuginfo-67.1-10.el9_6.i686.rpm SHA-256: 829e818e6eac1c75a2a619aebf5f579f0d6cc8e648a07ddf5d69373da5e3f3e7
libicu-devel-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: fa37d140c517179067cc176e7f7713fa067d4e6b424a29e1ea8c80cfe229f798
libicu-devel-debuginfo-67.1-10.el9_6.x86_64.rpm SHA-256: fa37d140c517179067cc176e7f7713fa067d4e6b424a29e1ea8c80cfe229f798

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
icu-67.1-10.el9_6.src.rpm SHA-256: 3abe8dc1abc22213826dd6ffb214cdd88705def93dcb234ffc87c792909b0879
aarch64
icu-67.1-10.el9_6.aarch64.rpm SHA-256: c8c9eebab03dbff4d79634100a6ffca671f55394d8135ee8cfbeb5196d20849c
icu-debuginfo-67.1-10.el9_6.aarch64.rpm SHA-256: bc5433b37d97e04cd1a4ffe13b813e1ec99b39b650137dc1281fff41f7cfef73
icu-debuginfo-67.1-10.el9_6.aarch64.rpm SHA-256: bc5433b37d97e04cd1a4ffe13b813e1ec99b39b650137dc1281fff41f7cfef73
icu-debugsource-67.1-10.el9_6.aarch64.rpm SHA-256: 3788519e65f6956f88dc4bda585079733c1deb395659ff5e9388f9dbb44cc6ed
icu-debugsource-67.1-10.el9_6.aarch64.rpm SHA-256: 3788519e65f6956f88dc4bda585079733c1deb395659ff5e9388f9dbb44cc6ed
libicu-67.1-10.el9_6.aarch64.rpm SHA-256: 1d4cee4d0496363be30182e85d80ba9af3fa7157607e66b00a49ba08f5e0c78e
libicu-debuginfo-67.1-10.el9_6.aarch64.rpm SHA-256: d330694837638021d80416941e764844a8278c293e0e72e6a066ed363e5d17cc
libicu-debuginfo-67.1-10.el9_6.aarch64.rpm SHA-256: d330694837638021d80416941e764844a8278c293e0e72e6a066ed363e5d17cc
libicu-devel-67.1-10.el9_6.aarch64.rpm SHA-256: bca0256312856eb2b3ba4d66aca63d0738b5bd32bece0c5a53aa7c883d5cfb26
libicu-devel-debuginfo-67.1-10.el9_6.aarch64.rpm SHA-256: bbc954a26e11b63670c23de51468c140f1edb0bf3ad1f0f105e31d31dbab9506
libicu-devel-debuginfo-67.1-10.el9_6.aarch64.rpm SHA-256: bbc954a26e11b63670c23de51468c140f1edb0bf3ad1f0f105e31d31dbab9506

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
icu-67.1-10.el9_6.src.rpm SHA-256: 3abe8dc1abc22213826dd6ffb214cdd88705def93dcb234ffc87c792909b0879
s390x
icu-67.1-10.el9_6.s390x.rpm SHA-256: c4b715affd259d47bbd2639f8362a520478b878b4ec454092948dcfc5ed146d6
icu-debuginfo-67.1-10.el9_6.s390x.rpm SHA-256: 9154c47740527ada76936226e7c3e96457be2ecb29b348d097213ae0a0738df0
icu-debuginfo-67.1-10.el9_6.s390x.rpm SHA-256: 9154c47740527ada76936226e7c3e96457be2ecb29b348d097213ae0a0738df0
icu-debugsource-67.1-10.el9_6.s390x.rpm SHA-256: 667e4b722950fa25dcde7ab37f1fee1b420526afea8013bf04f083238d997584
icu-debugsource-67.1-10.el9_6.s390x.rpm SHA-256: 667e4b722950fa25dcde7ab37f1fee1b420526afea8013bf04f083238d997584
libicu-67.1-10.el9_6.s390x.rpm SHA-256: ed4dd1ecb8399791f0b9d8e84692232d052b2be7d44d1b036e4eb55d9a6c4406
libicu-debuginfo-67.1-10.el9_6.s390x.rpm SHA-256: 09a757f09c74d6a27b9dc5fcacd634528a9b10535bf9effca5cfa748372202e2
libicu-debuginfo-67.1-10.el9_6.s390x.rpm SHA-256: 09a757f09c74d6a27b9dc5fcacd634528a9b10535bf9effca5cfa748372202e2
libicu-devel-67.1-10.el9_6.s390x.rpm SHA-256: 2030d2f826b47a60d3a11b62d2304bba0ba96820b8931ffa9de8ddb8c87e7175
libicu-devel-debuginfo-67.1-10.el9_6.s390x.rpm SHA-256: cfd0c57fb3ed669e8c71200479f93f3d328cdf03bcf4b49620112c921d623762
libicu-devel-debuginfo-67.1-10.el9_6.s390x.rpm SHA-256: cfd0c57fb3ed669e8c71200479f93f3d328cdf03bcf4b49620112c921d623762

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility