Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:12331 - Security Advisory
Issued:
2025-07-31
Updated:
2025-07-31

RHSA-2025:12331 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: icu security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for icu is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The International Components for Unicode (ICU) library provides robust and full-featured Unicode services.

Security Fix(es):

  • icu: Stack buffer overflow in the SRBRoot::addTag function (CVE-2025-5222)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2368600 - CVE-2025-5222 icu: Stack buffer overflow in the SRBRoot::addTag function

CVEs

  • CVE-2025-5222

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
icu-67.1-10.el9_2.src.rpm SHA-256: 7b6f42f2fc530732ade0791a7a5a9503ba8f1dfebb6016844f2885e3f013f60f
x86_64
icu-67.1-10.el9_2.x86_64.rpm SHA-256: 55f0d841490011b9266311a48c5c7e18d426a87fa9c68c7a7d8d2f56b5469369
icu-debuginfo-67.1-10.el9_2.i686.rpm SHA-256: d5d7924b02f29a5d5502440f1ef49ded0c1738e230eebdd20e60335c7619132c
icu-debuginfo-67.1-10.el9_2.i686.rpm SHA-256: d5d7924b02f29a5d5502440f1ef49ded0c1738e230eebdd20e60335c7619132c
icu-debuginfo-67.1-10.el9_2.x86_64.rpm SHA-256: 8073434df75a9ba7226998c35264a434aa58279d0fe61815e22f7b3e7fd46d31
icu-debuginfo-67.1-10.el9_2.x86_64.rpm SHA-256: 8073434df75a9ba7226998c35264a434aa58279d0fe61815e22f7b3e7fd46d31
icu-debugsource-67.1-10.el9_2.i686.rpm SHA-256: ece011f8114be1208c7c0fe5ff1ad046051f257c776fe1439034c864669837dc
icu-debugsource-67.1-10.el9_2.i686.rpm SHA-256: ece011f8114be1208c7c0fe5ff1ad046051f257c776fe1439034c864669837dc
icu-debugsource-67.1-10.el9_2.x86_64.rpm SHA-256: 05d34251e26df416f5da7cba6f0d56c8fb025c1dc09ce7b1f60dec9aa41a7e7a
icu-debugsource-67.1-10.el9_2.x86_64.rpm SHA-256: 05d34251e26df416f5da7cba6f0d56c8fb025c1dc09ce7b1f60dec9aa41a7e7a
libicu-67.1-10.el9_2.i686.rpm SHA-256: 9d0b000ce287f4a7862003c06cec9f25c68b90e7fffbc01a4cc290e58cfda391
libicu-67.1-10.el9_2.x86_64.rpm SHA-256: 0e6c7e4a6cc52668d5e41d1be0979ccc19a0430b7f41ba5d3ae19d0afb5fd24b
libicu-debuginfo-67.1-10.el9_2.i686.rpm SHA-256: b85fe2a6e5a03229422957021c7616b38afc23de27b92260fd30feec448e2fb8
libicu-debuginfo-67.1-10.el9_2.i686.rpm SHA-256: b85fe2a6e5a03229422957021c7616b38afc23de27b92260fd30feec448e2fb8
libicu-debuginfo-67.1-10.el9_2.x86_64.rpm SHA-256: e3429907571256c46ac55267c295bdc9f6bdfd9ade20421fe4c26e1044383d1e
libicu-debuginfo-67.1-10.el9_2.x86_64.rpm SHA-256: e3429907571256c46ac55267c295bdc9f6bdfd9ade20421fe4c26e1044383d1e
libicu-devel-67.1-10.el9_2.i686.rpm SHA-256: 12027f0469b86338128aadaf452d010c96da90c6b550a113c106b97630692224
libicu-devel-67.1-10.el9_2.x86_64.rpm SHA-256: d4e3ddcda84bcac26956409fa3fde80c5a8b4f33cbea603e01fe41d7e70ed066
libicu-devel-debuginfo-67.1-10.el9_2.i686.rpm SHA-256: 3202fbf484470892a131b620800ac52125f219a9100e4b745aec92296527b83d
libicu-devel-debuginfo-67.1-10.el9_2.i686.rpm SHA-256: 3202fbf484470892a131b620800ac52125f219a9100e4b745aec92296527b83d
libicu-devel-debuginfo-67.1-10.el9_2.x86_64.rpm SHA-256: d210e58a084515bc1823e7894886fe3b2b6750824efd84c9abe29b014926fdef
libicu-devel-debuginfo-67.1-10.el9_2.x86_64.rpm SHA-256: d210e58a084515bc1823e7894886fe3b2b6750824efd84c9abe29b014926fdef

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
icu-67.1-10.el9_2.src.rpm SHA-256: 7b6f42f2fc530732ade0791a7a5a9503ba8f1dfebb6016844f2885e3f013f60f
ppc64le
icu-67.1-10.el9_2.ppc64le.rpm SHA-256: 6fd21981710d98cb1d9c565835b47570f7373076d6f571e274c154e2e82b5bf8
icu-debuginfo-67.1-10.el9_2.ppc64le.rpm SHA-256: ccfbba98933e9260fe05c16c80a7a25afe821db10d7defe38457a4a8cb789ec1
icu-debuginfo-67.1-10.el9_2.ppc64le.rpm SHA-256: ccfbba98933e9260fe05c16c80a7a25afe821db10d7defe38457a4a8cb789ec1
icu-debugsource-67.1-10.el9_2.ppc64le.rpm SHA-256: a75285f31afb36062d0c548be6666f3238784312c97e109ae2a1168c6faa715e
icu-debugsource-67.1-10.el9_2.ppc64le.rpm SHA-256: a75285f31afb36062d0c548be6666f3238784312c97e109ae2a1168c6faa715e
libicu-67.1-10.el9_2.ppc64le.rpm SHA-256: c0c601605cf7bfac991492a302d5f8738bf4aaee07aa45ec57db3604c94a92e9
libicu-debuginfo-67.1-10.el9_2.ppc64le.rpm SHA-256: 12c8ea3825d520a0fbe16efe2220bbb7bcfe34c9a8cbbcd65595285286962c13
libicu-debuginfo-67.1-10.el9_2.ppc64le.rpm SHA-256: 12c8ea3825d520a0fbe16efe2220bbb7bcfe34c9a8cbbcd65595285286962c13
libicu-devel-67.1-10.el9_2.ppc64le.rpm SHA-256: b95a874dc82a68af4f31186b648ed91b452287de6f938011bc216a8cd12b0166
libicu-devel-debuginfo-67.1-10.el9_2.ppc64le.rpm SHA-256: 9521a138fd9a7c3e13424ab5a40189ffd5ec25addf8de49c0fef99929a1ad7db
libicu-devel-debuginfo-67.1-10.el9_2.ppc64le.rpm SHA-256: 9521a138fd9a7c3e13424ab5a40189ffd5ec25addf8de49c0fef99929a1ad7db

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
icu-67.1-10.el9_2.src.rpm SHA-256: 7b6f42f2fc530732ade0791a7a5a9503ba8f1dfebb6016844f2885e3f013f60f
x86_64
icu-67.1-10.el9_2.x86_64.rpm SHA-256: 55f0d841490011b9266311a48c5c7e18d426a87fa9c68c7a7d8d2f56b5469369
icu-debuginfo-67.1-10.el9_2.i686.rpm SHA-256: d5d7924b02f29a5d5502440f1ef49ded0c1738e230eebdd20e60335c7619132c
icu-debuginfo-67.1-10.el9_2.i686.rpm SHA-256: d5d7924b02f29a5d5502440f1ef49ded0c1738e230eebdd20e60335c7619132c
icu-debuginfo-67.1-10.el9_2.x86_64.rpm SHA-256: 8073434df75a9ba7226998c35264a434aa58279d0fe61815e22f7b3e7fd46d31
icu-debuginfo-67.1-10.el9_2.x86_64.rpm SHA-256: 8073434df75a9ba7226998c35264a434aa58279d0fe61815e22f7b3e7fd46d31
icu-debugsource-67.1-10.el9_2.i686.rpm SHA-256: ece011f8114be1208c7c0fe5ff1ad046051f257c776fe1439034c864669837dc
icu-debugsource-67.1-10.el9_2.i686.rpm SHA-256: ece011f8114be1208c7c0fe5ff1ad046051f257c776fe1439034c864669837dc
icu-debugsource-67.1-10.el9_2.x86_64.rpm SHA-256: 05d34251e26df416f5da7cba6f0d56c8fb025c1dc09ce7b1f60dec9aa41a7e7a
icu-debugsource-67.1-10.el9_2.x86_64.rpm SHA-256: 05d34251e26df416f5da7cba6f0d56c8fb025c1dc09ce7b1f60dec9aa41a7e7a
libicu-67.1-10.el9_2.i686.rpm SHA-256: 9d0b000ce287f4a7862003c06cec9f25c68b90e7fffbc01a4cc290e58cfda391
libicu-67.1-10.el9_2.x86_64.rpm SHA-256: 0e6c7e4a6cc52668d5e41d1be0979ccc19a0430b7f41ba5d3ae19d0afb5fd24b
libicu-debuginfo-67.1-10.el9_2.i686.rpm SHA-256: b85fe2a6e5a03229422957021c7616b38afc23de27b92260fd30feec448e2fb8
libicu-debuginfo-67.1-10.el9_2.i686.rpm SHA-256: b85fe2a6e5a03229422957021c7616b38afc23de27b92260fd30feec448e2fb8
libicu-debuginfo-67.1-10.el9_2.x86_64.rpm SHA-256: e3429907571256c46ac55267c295bdc9f6bdfd9ade20421fe4c26e1044383d1e
libicu-debuginfo-67.1-10.el9_2.x86_64.rpm SHA-256: e3429907571256c46ac55267c295bdc9f6bdfd9ade20421fe4c26e1044383d1e
libicu-devel-67.1-10.el9_2.i686.rpm SHA-256: 12027f0469b86338128aadaf452d010c96da90c6b550a113c106b97630692224
libicu-devel-67.1-10.el9_2.x86_64.rpm SHA-256: d4e3ddcda84bcac26956409fa3fde80c5a8b4f33cbea603e01fe41d7e70ed066
libicu-devel-debuginfo-67.1-10.el9_2.i686.rpm SHA-256: 3202fbf484470892a131b620800ac52125f219a9100e4b745aec92296527b83d
libicu-devel-debuginfo-67.1-10.el9_2.i686.rpm SHA-256: 3202fbf484470892a131b620800ac52125f219a9100e4b745aec92296527b83d
libicu-devel-debuginfo-67.1-10.el9_2.x86_64.rpm SHA-256: d210e58a084515bc1823e7894886fe3b2b6750824efd84c9abe29b014926fdef
libicu-devel-debuginfo-67.1-10.el9_2.x86_64.rpm SHA-256: d210e58a084515bc1823e7894886fe3b2b6750824efd84c9abe29b014926fdef

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
icu-67.1-10.el9_2.src.rpm SHA-256: 7b6f42f2fc530732ade0791a7a5a9503ba8f1dfebb6016844f2885e3f013f60f
aarch64
icu-67.1-10.el9_2.aarch64.rpm SHA-256: 67fdb5ebbcf71d258d1b246f656650fa7f159159969482dc4ec59d60d13900d3
icu-debuginfo-67.1-10.el9_2.aarch64.rpm SHA-256: 3f958267a9e5f49a64f71c4cb4da4af5b47a1166836412e28c1a04931f375aae
icu-debuginfo-67.1-10.el9_2.aarch64.rpm SHA-256: 3f958267a9e5f49a64f71c4cb4da4af5b47a1166836412e28c1a04931f375aae
icu-debugsource-67.1-10.el9_2.aarch64.rpm SHA-256: 6620faa419b5318d367b634a8e43e9ab9b5c06fa4666c8f33d9006a34fe9e2e8
icu-debugsource-67.1-10.el9_2.aarch64.rpm SHA-256: 6620faa419b5318d367b634a8e43e9ab9b5c06fa4666c8f33d9006a34fe9e2e8
libicu-67.1-10.el9_2.aarch64.rpm SHA-256: 7a243d9c13d139d8ac5dbb00345e6a4f0fa0c5bde40f014ef07f60d3b3a14793
libicu-debuginfo-67.1-10.el9_2.aarch64.rpm SHA-256: 4dc1acbb4e502109b454dbb7e8d7a1cbbf13a97141c33f9575b2a70b6e10bf00
libicu-debuginfo-67.1-10.el9_2.aarch64.rpm SHA-256: 4dc1acbb4e502109b454dbb7e8d7a1cbbf13a97141c33f9575b2a70b6e10bf00
libicu-devel-67.1-10.el9_2.aarch64.rpm SHA-256: 3f4eb7b948428fd7aaae3e4c07ba4d7fa35f3fbcc4a1e742ef7d4662c3229a72
libicu-devel-debuginfo-67.1-10.el9_2.aarch64.rpm SHA-256: 14fa2bb515636f1712e105786a77995f835600350fc195c99907cdbd4fd5659a
libicu-devel-debuginfo-67.1-10.el9_2.aarch64.rpm SHA-256: 14fa2bb515636f1712e105786a77995f835600350fc195c99907cdbd4fd5659a

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
icu-67.1-10.el9_2.src.rpm SHA-256: 7b6f42f2fc530732ade0791a7a5a9503ba8f1dfebb6016844f2885e3f013f60f
s390x
icu-67.1-10.el9_2.s390x.rpm SHA-256: bc4faf3d78a04fde80767042d88ce5aa92fd391df2dc04b1f7c4a9348d93e38a
icu-debuginfo-67.1-10.el9_2.s390x.rpm SHA-256: 158f9af802626cd3b1f89a28d940561935140ce4be01cbfe9768ba24f757c7fb
icu-debuginfo-67.1-10.el9_2.s390x.rpm SHA-256: 158f9af802626cd3b1f89a28d940561935140ce4be01cbfe9768ba24f757c7fb
icu-debugsource-67.1-10.el9_2.s390x.rpm SHA-256: 720556afd0495c834e75e67847a82385e32321eed507d6e723c07bf9ba522366
icu-debugsource-67.1-10.el9_2.s390x.rpm SHA-256: 720556afd0495c834e75e67847a82385e32321eed507d6e723c07bf9ba522366
libicu-67.1-10.el9_2.s390x.rpm SHA-256: 1a7134d956256e1ba4041c2c584d7e8710466c4d5fdb1aeb197dceffffbefeaa
libicu-debuginfo-67.1-10.el9_2.s390x.rpm SHA-256: c207b96d0dcde0fc1b10de4450b78f3e2cadaf4bb9b3efaf3abff2ddfe228824
libicu-debuginfo-67.1-10.el9_2.s390x.rpm SHA-256: c207b96d0dcde0fc1b10de4450b78f3e2cadaf4bb9b3efaf3abff2ddfe228824
libicu-devel-67.1-10.el9_2.s390x.rpm SHA-256: edc8ad84c2ece2a141240e0fcedb32f91b967e6762409173a09a99adbcdbfa4e
libicu-devel-debuginfo-67.1-10.el9_2.s390x.rpm SHA-256: 2ce6a4831359b2e53dfa354fff7bdd6e8f51d30fea6890b100f2245a38de4a72
libicu-devel-debuginfo-67.1-10.el9_2.s390x.rpm SHA-256: 2ce6a4831359b2e53dfa354fff7bdd6e8f51d30fea6890b100f2245a38de4a72

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility