Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:12332 - Security Advisory
Issued:
2025-07-31
Updated:
2025-07-31

RHSA-2025:12332 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: icu security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for icu is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The International Components for Unicode (ICU) library provides robust and full-featured Unicode services.

Security Fix(es):

  • icu: Stack buffer overflow in the SRBRoot::addTag function (CVE-2025-5222)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2368600 - CVE-2025-5222 icu: Stack buffer overflow in the SRBRoot::addTag function

CVEs

  • CVE-2025-5222

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
icu-67.1-10.el9_4.src.rpm SHA-256: 0e00fed931386cf45639524a1fc7cdc192123ca6fb714415c8f512bf85cedeee
x86_64
icu-67.1-10.el9_4.x86_64.rpm SHA-256: 56905f3066a50ea20f4a93b8c1e6e48165060719f4a09a6875cd652aa4dd8f37
icu-debuginfo-67.1-10.el9_4.i686.rpm SHA-256: bc6368dc880b599cbf9edfc80daf8634511c209073fc9b6e68ed64a7b75ecdd9
icu-debuginfo-67.1-10.el9_4.i686.rpm SHA-256: bc6368dc880b599cbf9edfc80daf8634511c209073fc9b6e68ed64a7b75ecdd9
icu-debuginfo-67.1-10.el9_4.x86_64.rpm SHA-256: 4961c65797a037b17de641e6846d8c503623f612e7c9ded496e122f855d908b0
icu-debuginfo-67.1-10.el9_4.x86_64.rpm SHA-256: 4961c65797a037b17de641e6846d8c503623f612e7c9ded496e122f855d908b0
icu-debugsource-67.1-10.el9_4.i686.rpm SHA-256: 880028db5612c84499178654782ed105fe1fb2a1ab231b3a8fd37f4fbd4e6014
icu-debugsource-67.1-10.el9_4.i686.rpm SHA-256: 880028db5612c84499178654782ed105fe1fb2a1ab231b3a8fd37f4fbd4e6014
icu-debugsource-67.1-10.el9_4.x86_64.rpm SHA-256: ba95188e23d7e75e90d9151ca07eaab86dce02ea3e5003b17be6f9aea6e85690
icu-debugsource-67.1-10.el9_4.x86_64.rpm SHA-256: ba95188e23d7e75e90d9151ca07eaab86dce02ea3e5003b17be6f9aea6e85690
libicu-67.1-10.el9_4.i686.rpm SHA-256: a8f8b5aca935a4abe85fe1511be911cfd05d229e801158f216e4923eca902110
libicu-67.1-10.el9_4.x86_64.rpm SHA-256: 43130c96934e1cd4088a384e71acde1678ca8ff1ae97ff866e04015c3fb1d861
libicu-debuginfo-67.1-10.el9_4.i686.rpm SHA-256: 1dd1b9f81d14f11b43538c9f23618d8770b3e77ac74fa33f6c69a0e886a8ea3c
libicu-debuginfo-67.1-10.el9_4.i686.rpm SHA-256: 1dd1b9f81d14f11b43538c9f23618d8770b3e77ac74fa33f6c69a0e886a8ea3c
libicu-debuginfo-67.1-10.el9_4.x86_64.rpm SHA-256: 40ba3e72c3563a2437969ae49e23bea10e7d2dc11c2ee4451cda8f7d043d7410
libicu-debuginfo-67.1-10.el9_4.x86_64.rpm SHA-256: 40ba3e72c3563a2437969ae49e23bea10e7d2dc11c2ee4451cda8f7d043d7410
libicu-devel-67.1-10.el9_4.i686.rpm SHA-256: 9b17b24deb4e125b54753fe33db5cf3e6eae0123c29ad8021008b4bb834ccb31
libicu-devel-67.1-10.el9_4.x86_64.rpm SHA-256: fd20d4cb9301e769ac764a3b79dbb244acf01ba9d7f7e418214affadf0bb1665
libicu-devel-debuginfo-67.1-10.el9_4.i686.rpm SHA-256: 7ac0cbdc01eb738fc65b940f26812dcbcfc23750b54cc7eff0dc52a190a5a8bb
libicu-devel-debuginfo-67.1-10.el9_4.i686.rpm SHA-256: 7ac0cbdc01eb738fc65b940f26812dcbcfc23750b54cc7eff0dc52a190a5a8bb
libicu-devel-debuginfo-67.1-10.el9_4.x86_64.rpm SHA-256: 00c47f66c07a09035a4db35c08adda65df6b9111907e80ae2b2631f6e70d5f6b
libicu-devel-debuginfo-67.1-10.el9_4.x86_64.rpm SHA-256: 00c47f66c07a09035a4db35c08adda65df6b9111907e80ae2b2631f6e70d5f6b

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
icu-67.1-10.el9_4.src.rpm SHA-256: 0e00fed931386cf45639524a1fc7cdc192123ca6fb714415c8f512bf85cedeee
x86_64
icu-67.1-10.el9_4.x86_64.rpm SHA-256: 56905f3066a50ea20f4a93b8c1e6e48165060719f4a09a6875cd652aa4dd8f37
icu-debuginfo-67.1-10.el9_4.i686.rpm SHA-256: bc6368dc880b599cbf9edfc80daf8634511c209073fc9b6e68ed64a7b75ecdd9
icu-debuginfo-67.1-10.el9_4.i686.rpm SHA-256: bc6368dc880b599cbf9edfc80daf8634511c209073fc9b6e68ed64a7b75ecdd9
icu-debuginfo-67.1-10.el9_4.x86_64.rpm SHA-256: 4961c65797a037b17de641e6846d8c503623f612e7c9ded496e122f855d908b0
icu-debuginfo-67.1-10.el9_4.x86_64.rpm SHA-256: 4961c65797a037b17de641e6846d8c503623f612e7c9ded496e122f855d908b0
icu-debugsource-67.1-10.el9_4.i686.rpm SHA-256: 880028db5612c84499178654782ed105fe1fb2a1ab231b3a8fd37f4fbd4e6014
icu-debugsource-67.1-10.el9_4.i686.rpm SHA-256: 880028db5612c84499178654782ed105fe1fb2a1ab231b3a8fd37f4fbd4e6014
icu-debugsource-67.1-10.el9_4.x86_64.rpm SHA-256: ba95188e23d7e75e90d9151ca07eaab86dce02ea3e5003b17be6f9aea6e85690
icu-debugsource-67.1-10.el9_4.x86_64.rpm SHA-256: ba95188e23d7e75e90d9151ca07eaab86dce02ea3e5003b17be6f9aea6e85690
libicu-67.1-10.el9_4.i686.rpm SHA-256: a8f8b5aca935a4abe85fe1511be911cfd05d229e801158f216e4923eca902110
libicu-67.1-10.el9_4.x86_64.rpm SHA-256: 43130c96934e1cd4088a384e71acde1678ca8ff1ae97ff866e04015c3fb1d861
libicu-debuginfo-67.1-10.el9_4.i686.rpm SHA-256: 1dd1b9f81d14f11b43538c9f23618d8770b3e77ac74fa33f6c69a0e886a8ea3c
libicu-debuginfo-67.1-10.el9_4.i686.rpm SHA-256: 1dd1b9f81d14f11b43538c9f23618d8770b3e77ac74fa33f6c69a0e886a8ea3c
libicu-debuginfo-67.1-10.el9_4.x86_64.rpm SHA-256: 40ba3e72c3563a2437969ae49e23bea10e7d2dc11c2ee4451cda8f7d043d7410
libicu-debuginfo-67.1-10.el9_4.x86_64.rpm SHA-256: 40ba3e72c3563a2437969ae49e23bea10e7d2dc11c2ee4451cda8f7d043d7410
libicu-devel-67.1-10.el9_4.i686.rpm SHA-256: 9b17b24deb4e125b54753fe33db5cf3e6eae0123c29ad8021008b4bb834ccb31
libicu-devel-67.1-10.el9_4.x86_64.rpm SHA-256: fd20d4cb9301e769ac764a3b79dbb244acf01ba9d7f7e418214affadf0bb1665
libicu-devel-debuginfo-67.1-10.el9_4.i686.rpm SHA-256: 7ac0cbdc01eb738fc65b940f26812dcbcfc23750b54cc7eff0dc52a190a5a8bb
libicu-devel-debuginfo-67.1-10.el9_4.i686.rpm SHA-256: 7ac0cbdc01eb738fc65b940f26812dcbcfc23750b54cc7eff0dc52a190a5a8bb
libicu-devel-debuginfo-67.1-10.el9_4.x86_64.rpm SHA-256: 00c47f66c07a09035a4db35c08adda65df6b9111907e80ae2b2631f6e70d5f6b
libicu-devel-debuginfo-67.1-10.el9_4.x86_64.rpm SHA-256: 00c47f66c07a09035a4db35c08adda65df6b9111907e80ae2b2631f6e70d5f6b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
icu-67.1-10.el9_4.src.rpm SHA-256: 0e00fed931386cf45639524a1fc7cdc192123ca6fb714415c8f512bf85cedeee
s390x
icu-67.1-10.el9_4.s390x.rpm SHA-256: 9037c23c10c570d3253c8ba149904ca988facb8502aa5a2f25cbddf0173bae1a
icu-debuginfo-67.1-10.el9_4.s390x.rpm SHA-256: 375e5e1169ef25e1df58c141b60fe0ddcc72fd73fa29dbe2300a86df1c644eb8
icu-debuginfo-67.1-10.el9_4.s390x.rpm SHA-256: 375e5e1169ef25e1df58c141b60fe0ddcc72fd73fa29dbe2300a86df1c644eb8
icu-debugsource-67.1-10.el9_4.s390x.rpm SHA-256: eb93a3212c304b496e01e44180163effa0c3e479729c9c502653958fa711f983
icu-debugsource-67.1-10.el9_4.s390x.rpm SHA-256: eb93a3212c304b496e01e44180163effa0c3e479729c9c502653958fa711f983
libicu-67.1-10.el9_4.s390x.rpm SHA-256: 728b88bc1128352e1019bacda97ceaebe6a8791820b1180370af17d5c55437ba
libicu-debuginfo-67.1-10.el9_4.s390x.rpm SHA-256: 94555ad0c351092566fec8e2e6e5571892fdb888962f12ac05ebe559179bc988
libicu-debuginfo-67.1-10.el9_4.s390x.rpm SHA-256: 94555ad0c351092566fec8e2e6e5571892fdb888962f12ac05ebe559179bc988
libicu-devel-67.1-10.el9_4.s390x.rpm SHA-256: d7dd94179655fd3ad157e1a17f9031c79537223daf6dbb0bf29c77fb51ee5e8e
libicu-devel-debuginfo-67.1-10.el9_4.s390x.rpm SHA-256: 858c05fa38958512123cb6e2d012fed3e514be0ff8201bed20df95486d65dd49
libicu-devel-debuginfo-67.1-10.el9_4.s390x.rpm SHA-256: 858c05fa38958512123cb6e2d012fed3e514be0ff8201bed20df95486d65dd49

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
icu-67.1-10.el9_4.src.rpm SHA-256: 0e00fed931386cf45639524a1fc7cdc192123ca6fb714415c8f512bf85cedeee
ppc64le
icu-67.1-10.el9_4.ppc64le.rpm SHA-256: e2a02d250f0eae20281c04fd53f53c77d3f0001cd216aad9eec76ee2a02192f7
icu-debuginfo-67.1-10.el9_4.ppc64le.rpm SHA-256: 4d0ee4d2413bf01e3ea0149ae37397a4590f91b1b60479e5bd053fbe2b14c477
icu-debuginfo-67.1-10.el9_4.ppc64le.rpm SHA-256: 4d0ee4d2413bf01e3ea0149ae37397a4590f91b1b60479e5bd053fbe2b14c477
icu-debugsource-67.1-10.el9_4.ppc64le.rpm SHA-256: 219ba8763167de4f0ca8ccc57ee4f40b7c5f6d640c91917a9ec125c7451af31d
icu-debugsource-67.1-10.el9_4.ppc64le.rpm SHA-256: 219ba8763167de4f0ca8ccc57ee4f40b7c5f6d640c91917a9ec125c7451af31d
libicu-67.1-10.el9_4.ppc64le.rpm SHA-256: 9dae392021ce7c62bae138a0f71c22f9b8b968d00c1deb7e959ee92b4414701d
libicu-debuginfo-67.1-10.el9_4.ppc64le.rpm SHA-256: 5a18abc6258791b6622a72154646602397b700461224ee70cc325353058f3436
libicu-debuginfo-67.1-10.el9_4.ppc64le.rpm SHA-256: 5a18abc6258791b6622a72154646602397b700461224ee70cc325353058f3436
libicu-devel-67.1-10.el9_4.ppc64le.rpm SHA-256: bc3a4c7f71c61879698c389bca68a3022053d750fb1855a0272a7b1aeaf2348c
libicu-devel-debuginfo-67.1-10.el9_4.ppc64le.rpm SHA-256: b313561f8d99cafe7ddd45d684c2d3edac7e822b6f12cf815743f6dbfc8a78ea
libicu-devel-debuginfo-67.1-10.el9_4.ppc64le.rpm SHA-256: b313561f8d99cafe7ddd45d684c2d3edac7e822b6f12cf815743f6dbfc8a78ea

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
icu-67.1-10.el9_4.src.rpm SHA-256: 0e00fed931386cf45639524a1fc7cdc192123ca6fb714415c8f512bf85cedeee
aarch64
icu-67.1-10.el9_4.aarch64.rpm SHA-256: 482171a2b1ad5cb7d2bcfb8c490eef41c9cc42e56db13eceaaa60e735a669529
icu-debuginfo-67.1-10.el9_4.aarch64.rpm SHA-256: 408bf10dc9f38599922b6130aabcdafda0bff397d9b991c32ba5883b8bb80712
icu-debuginfo-67.1-10.el9_4.aarch64.rpm SHA-256: 408bf10dc9f38599922b6130aabcdafda0bff397d9b991c32ba5883b8bb80712
icu-debugsource-67.1-10.el9_4.aarch64.rpm SHA-256: 98cb3b3b4868741721a1b858fee23463afee10a8742f47a69702740dbd299c70
icu-debugsource-67.1-10.el9_4.aarch64.rpm SHA-256: 98cb3b3b4868741721a1b858fee23463afee10a8742f47a69702740dbd299c70
libicu-67.1-10.el9_4.aarch64.rpm SHA-256: 854d2986d885d5ce543974aedff2eabad2be352ab5981872c7c7854aa308df06
libicu-debuginfo-67.1-10.el9_4.aarch64.rpm SHA-256: 78210a8bc06c9ee87efd6707325e15df0f2cc970ce130505bd520971e0803c9e
libicu-debuginfo-67.1-10.el9_4.aarch64.rpm SHA-256: 78210a8bc06c9ee87efd6707325e15df0f2cc970ce130505bd520971e0803c9e
libicu-devel-67.1-10.el9_4.aarch64.rpm SHA-256: 7ae3dee59ad8866083f9b397aa6cc5542f09e556bdcf8d37353d5e5511c9b87c
libicu-devel-debuginfo-67.1-10.el9_4.aarch64.rpm SHA-256: 3cd5497e748818c4e3a42217441a907bebbb44f586fc920fec206d0ac5841e13
libicu-devel-debuginfo-67.1-10.el9_4.aarch64.rpm SHA-256: 3cd5497e748818c4e3a42217441a907bebbb44f586fc920fec206d0ac5841e13

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
icu-67.1-10.el9_4.src.rpm SHA-256: 0e00fed931386cf45639524a1fc7cdc192123ca6fb714415c8f512bf85cedeee
ppc64le
icu-67.1-10.el9_4.ppc64le.rpm SHA-256: e2a02d250f0eae20281c04fd53f53c77d3f0001cd216aad9eec76ee2a02192f7
icu-debuginfo-67.1-10.el9_4.ppc64le.rpm SHA-256: 4d0ee4d2413bf01e3ea0149ae37397a4590f91b1b60479e5bd053fbe2b14c477
icu-debuginfo-67.1-10.el9_4.ppc64le.rpm SHA-256: 4d0ee4d2413bf01e3ea0149ae37397a4590f91b1b60479e5bd053fbe2b14c477
icu-debugsource-67.1-10.el9_4.ppc64le.rpm SHA-256: 219ba8763167de4f0ca8ccc57ee4f40b7c5f6d640c91917a9ec125c7451af31d
icu-debugsource-67.1-10.el9_4.ppc64le.rpm SHA-256: 219ba8763167de4f0ca8ccc57ee4f40b7c5f6d640c91917a9ec125c7451af31d
libicu-67.1-10.el9_4.ppc64le.rpm SHA-256: 9dae392021ce7c62bae138a0f71c22f9b8b968d00c1deb7e959ee92b4414701d
libicu-debuginfo-67.1-10.el9_4.ppc64le.rpm SHA-256: 5a18abc6258791b6622a72154646602397b700461224ee70cc325353058f3436
libicu-debuginfo-67.1-10.el9_4.ppc64le.rpm SHA-256: 5a18abc6258791b6622a72154646602397b700461224ee70cc325353058f3436
libicu-devel-67.1-10.el9_4.ppc64le.rpm SHA-256: bc3a4c7f71c61879698c389bca68a3022053d750fb1855a0272a7b1aeaf2348c
libicu-devel-debuginfo-67.1-10.el9_4.ppc64le.rpm SHA-256: b313561f8d99cafe7ddd45d684c2d3edac7e822b6f12cf815743f6dbfc8a78ea
libicu-devel-debuginfo-67.1-10.el9_4.ppc64le.rpm SHA-256: b313561f8d99cafe7ddd45d684c2d3edac7e822b6f12cf815743f6dbfc8a78ea

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
icu-67.1-10.el9_4.src.rpm SHA-256: 0e00fed931386cf45639524a1fc7cdc192123ca6fb714415c8f512bf85cedeee
x86_64
icu-67.1-10.el9_4.x86_64.rpm SHA-256: 56905f3066a50ea20f4a93b8c1e6e48165060719f4a09a6875cd652aa4dd8f37
icu-debuginfo-67.1-10.el9_4.i686.rpm SHA-256: bc6368dc880b599cbf9edfc80daf8634511c209073fc9b6e68ed64a7b75ecdd9
icu-debuginfo-67.1-10.el9_4.i686.rpm SHA-256: bc6368dc880b599cbf9edfc80daf8634511c209073fc9b6e68ed64a7b75ecdd9
icu-debuginfo-67.1-10.el9_4.x86_64.rpm SHA-256: 4961c65797a037b17de641e6846d8c503623f612e7c9ded496e122f855d908b0
icu-debuginfo-67.1-10.el9_4.x86_64.rpm SHA-256: 4961c65797a037b17de641e6846d8c503623f612e7c9ded496e122f855d908b0
icu-debugsource-67.1-10.el9_4.i686.rpm SHA-256: 880028db5612c84499178654782ed105fe1fb2a1ab231b3a8fd37f4fbd4e6014
icu-debugsource-67.1-10.el9_4.i686.rpm SHA-256: 880028db5612c84499178654782ed105fe1fb2a1ab231b3a8fd37f4fbd4e6014
icu-debugsource-67.1-10.el9_4.x86_64.rpm SHA-256: ba95188e23d7e75e90d9151ca07eaab86dce02ea3e5003b17be6f9aea6e85690
icu-debugsource-67.1-10.el9_4.x86_64.rpm SHA-256: ba95188e23d7e75e90d9151ca07eaab86dce02ea3e5003b17be6f9aea6e85690
libicu-67.1-10.el9_4.i686.rpm SHA-256: a8f8b5aca935a4abe85fe1511be911cfd05d229e801158f216e4923eca902110
libicu-67.1-10.el9_4.x86_64.rpm SHA-256: 43130c96934e1cd4088a384e71acde1678ca8ff1ae97ff866e04015c3fb1d861
libicu-debuginfo-67.1-10.el9_4.i686.rpm SHA-256: 1dd1b9f81d14f11b43538c9f23618d8770b3e77ac74fa33f6c69a0e886a8ea3c
libicu-debuginfo-67.1-10.el9_4.i686.rpm SHA-256: 1dd1b9f81d14f11b43538c9f23618d8770b3e77ac74fa33f6c69a0e886a8ea3c
libicu-debuginfo-67.1-10.el9_4.x86_64.rpm SHA-256: 40ba3e72c3563a2437969ae49e23bea10e7d2dc11c2ee4451cda8f7d043d7410
libicu-debuginfo-67.1-10.el9_4.x86_64.rpm SHA-256: 40ba3e72c3563a2437969ae49e23bea10e7d2dc11c2ee4451cda8f7d043d7410
libicu-devel-67.1-10.el9_4.i686.rpm SHA-256: 9b17b24deb4e125b54753fe33db5cf3e6eae0123c29ad8021008b4bb834ccb31
libicu-devel-67.1-10.el9_4.x86_64.rpm SHA-256: fd20d4cb9301e769ac764a3b79dbb244acf01ba9d7f7e418214affadf0bb1665
libicu-devel-debuginfo-67.1-10.el9_4.i686.rpm SHA-256: 7ac0cbdc01eb738fc65b940f26812dcbcfc23750b54cc7eff0dc52a190a5a8bb
libicu-devel-debuginfo-67.1-10.el9_4.i686.rpm SHA-256: 7ac0cbdc01eb738fc65b940f26812dcbcfc23750b54cc7eff0dc52a190a5a8bb
libicu-devel-debuginfo-67.1-10.el9_4.x86_64.rpm SHA-256: 00c47f66c07a09035a4db35c08adda65df6b9111907e80ae2b2631f6e70d5f6b
libicu-devel-debuginfo-67.1-10.el9_4.x86_64.rpm SHA-256: 00c47f66c07a09035a4db35c08adda65df6b9111907e80ae2b2631f6e70d5f6b

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
icu-67.1-10.el9_4.src.rpm SHA-256: 0e00fed931386cf45639524a1fc7cdc192123ca6fb714415c8f512bf85cedeee
aarch64
icu-67.1-10.el9_4.aarch64.rpm SHA-256: 482171a2b1ad5cb7d2bcfb8c490eef41c9cc42e56db13eceaaa60e735a669529
icu-debuginfo-67.1-10.el9_4.aarch64.rpm SHA-256: 408bf10dc9f38599922b6130aabcdafda0bff397d9b991c32ba5883b8bb80712
icu-debuginfo-67.1-10.el9_4.aarch64.rpm SHA-256: 408bf10dc9f38599922b6130aabcdafda0bff397d9b991c32ba5883b8bb80712
icu-debugsource-67.1-10.el9_4.aarch64.rpm SHA-256: 98cb3b3b4868741721a1b858fee23463afee10a8742f47a69702740dbd299c70
icu-debugsource-67.1-10.el9_4.aarch64.rpm SHA-256: 98cb3b3b4868741721a1b858fee23463afee10a8742f47a69702740dbd299c70
libicu-67.1-10.el9_4.aarch64.rpm SHA-256: 854d2986d885d5ce543974aedff2eabad2be352ab5981872c7c7854aa308df06
libicu-debuginfo-67.1-10.el9_4.aarch64.rpm SHA-256: 78210a8bc06c9ee87efd6707325e15df0f2cc970ce130505bd520971e0803c9e
libicu-debuginfo-67.1-10.el9_4.aarch64.rpm SHA-256: 78210a8bc06c9ee87efd6707325e15df0f2cc970ce130505bd520971e0803c9e
libicu-devel-67.1-10.el9_4.aarch64.rpm SHA-256: 7ae3dee59ad8866083f9b397aa6cc5542f09e556bdcf8d37353d5e5511c9b87c
libicu-devel-debuginfo-67.1-10.el9_4.aarch64.rpm SHA-256: 3cd5497e748818c4e3a42217441a907bebbb44f586fc920fec206d0ac5841e13
libicu-devel-debuginfo-67.1-10.el9_4.aarch64.rpm SHA-256: 3cd5497e748818c4e3a42217441a907bebbb44f586fc920fec206d0ac5841e13

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
icu-67.1-10.el9_4.src.rpm SHA-256: 0e00fed931386cf45639524a1fc7cdc192123ca6fb714415c8f512bf85cedeee
s390x
icu-67.1-10.el9_4.s390x.rpm SHA-256: 9037c23c10c570d3253c8ba149904ca988facb8502aa5a2f25cbddf0173bae1a
icu-debuginfo-67.1-10.el9_4.s390x.rpm SHA-256: 375e5e1169ef25e1df58c141b60fe0ddcc72fd73fa29dbe2300a86df1c644eb8
icu-debuginfo-67.1-10.el9_4.s390x.rpm SHA-256: 375e5e1169ef25e1df58c141b60fe0ddcc72fd73fa29dbe2300a86df1c644eb8
icu-debugsource-67.1-10.el9_4.s390x.rpm SHA-256: eb93a3212c304b496e01e44180163effa0c3e479729c9c502653958fa711f983
icu-debugsource-67.1-10.el9_4.s390x.rpm SHA-256: eb93a3212c304b496e01e44180163effa0c3e479729c9c502653958fa711f983
libicu-67.1-10.el9_4.s390x.rpm SHA-256: 728b88bc1128352e1019bacda97ceaebe6a8791820b1180370af17d5c55437ba
libicu-debuginfo-67.1-10.el9_4.s390x.rpm SHA-256: 94555ad0c351092566fec8e2e6e5571892fdb888962f12ac05ebe559179bc988
libicu-debuginfo-67.1-10.el9_4.s390x.rpm SHA-256: 94555ad0c351092566fec8e2e6e5571892fdb888962f12ac05ebe559179bc988
libicu-devel-67.1-10.el9_4.s390x.rpm SHA-256: d7dd94179655fd3ad157e1a17f9031c79537223daf6dbb0bf29c77fb51ee5e8e
libicu-devel-debuginfo-67.1-10.el9_4.s390x.rpm SHA-256: 858c05fa38958512123cb6e2d012fed3e514be0ff8201bed20df95486d65dd49
libicu-devel-debuginfo-67.1-10.el9_4.s390x.rpm SHA-256: 858c05fa38958512123cb6e2d012fed3e514be0ff8201bed20df95486d65dd49

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility