Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:12333 - Security Advisory
Issued:
2025-07-31
Updated:
2025-07-31

RHSA-2025:12333 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: icu security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for icu is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The International Components for Unicode (ICU) library provides robust and full-featured Unicode services.

Security Fix(es):

  • icu: Stack buffer overflow in the SRBRoot::addTag function (CVE-2025-5222)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2368600 - CVE-2025-5222 icu: Stack buffer overflow in the SRBRoot::addTag function

CVEs

  • CVE-2025-5222

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
icu-67.1-10.el9_0.src.rpm SHA-256: 60f6f70435b3a30baf1eb0e08e3e7fd241d6c66d484c6f46febad76d37e2146e
ppc64le
icu-67.1-10.el9_0.ppc64le.rpm SHA-256: 03d66af12eca921d7083b55f0dd7c3df300a5173b02009713308b3887e6b7e8d
icu-debuginfo-67.1-10.el9_0.ppc64le.rpm SHA-256: de1facf58922466f85ab25526d645c95aef01641f9c98294c80790082df7cb0a
icu-debuginfo-67.1-10.el9_0.ppc64le.rpm SHA-256: de1facf58922466f85ab25526d645c95aef01641f9c98294c80790082df7cb0a
icu-debugsource-67.1-10.el9_0.ppc64le.rpm SHA-256: 5038e87acbb9f9be434d94d2bcbfcf8e524ebeff38c96a4cccaa1d6601cc9a1e
icu-debugsource-67.1-10.el9_0.ppc64le.rpm SHA-256: 5038e87acbb9f9be434d94d2bcbfcf8e524ebeff38c96a4cccaa1d6601cc9a1e
libicu-67.1-10.el9_0.ppc64le.rpm SHA-256: 66654b0353629e06438a3ee2e9383de171b6e12351ddb9a3ff62e6f5f35bb608
libicu-debuginfo-67.1-10.el9_0.ppc64le.rpm SHA-256: 4ac014aaac415b0928acb9dd160751a6e380fdc74236b871c2147405018cce5f
libicu-debuginfo-67.1-10.el9_0.ppc64le.rpm SHA-256: 4ac014aaac415b0928acb9dd160751a6e380fdc74236b871c2147405018cce5f
libicu-devel-67.1-10.el9_0.ppc64le.rpm SHA-256: a7856f92c721f1e9f017b229d0894ac1e41408a24f31f0a8c7a4f8c75cea97c6
libicu-devel-debuginfo-67.1-10.el9_0.ppc64le.rpm SHA-256: 0854b92f6f000b4164e9bbeec485b5bde800051a53e282f43cd95f3ddfd67f71
libicu-devel-debuginfo-67.1-10.el9_0.ppc64le.rpm SHA-256: 0854b92f6f000b4164e9bbeec485b5bde800051a53e282f43cd95f3ddfd67f71

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
icu-67.1-10.el9_0.src.rpm SHA-256: 60f6f70435b3a30baf1eb0e08e3e7fd241d6c66d484c6f46febad76d37e2146e
x86_64
icu-67.1-10.el9_0.x86_64.rpm SHA-256: b027f458ed604967991bb2742d674189d38f54c3b5ee9908fd0b9b025cd095cd
icu-debuginfo-67.1-10.el9_0.i686.rpm SHA-256: cf951cbb1b032a70b9b3dbb80ae37dd5f73544f4d21a1ad437975f76745a46a1
icu-debuginfo-67.1-10.el9_0.i686.rpm SHA-256: cf951cbb1b032a70b9b3dbb80ae37dd5f73544f4d21a1ad437975f76745a46a1
icu-debuginfo-67.1-10.el9_0.x86_64.rpm SHA-256: e459a68815de4430ee277441d7d38ad16bc1a7d44d7aed7b2b8827305117e018
icu-debuginfo-67.1-10.el9_0.x86_64.rpm SHA-256: e459a68815de4430ee277441d7d38ad16bc1a7d44d7aed7b2b8827305117e018
icu-debugsource-67.1-10.el9_0.i686.rpm SHA-256: c2e3622df99894571a3313a0dc8d232f0994c287fb1f03eb6b67fb88ffc29e62
icu-debugsource-67.1-10.el9_0.i686.rpm SHA-256: c2e3622df99894571a3313a0dc8d232f0994c287fb1f03eb6b67fb88ffc29e62
icu-debugsource-67.1-10.el9_0.x86_64.rpm SHA-256: 847601d7df7fcc9860520ce9b813bc5c0965afd3e4340948004705af7a2f47e6
icu-debugsource-67.1-10.el9_0.x86_64.rpm SHA-256: 847601d7df7fcc9860520ce9b813bc5c0965afd3e4340948004705af7a2f47e6
libicu-67.1-10.el9_0.i686.rpm SHA-256: fe4369d886999b46ef851b3c16131fe2dde450b28af7f2cb57e635f31d5e4e44
libicu-67.1-10.el9_0.x86_64.rpm SHA-256: a3231cb381e297bb9b64b6f820388be2aaf9e4e28291e34903c7101979c527f2
libicu-debuginfo-67.1-10.el9_0.i686.rpm SHA-256: c0479602b93e62bc77e600eb4fca3f4c11bb897479077204dbc987ea5830e38d
libicu-debuginfo-67.1-10.el9_0.i686.rpm SHA-256: c0479602b93e62bc77e600eb4fca3f4c11bb897479077204dbc987ea5830e38d
libicu-debuginfo-67.1-10.el9_0.x86_64.rpm SHA-256: 1d751b368e2a09f4ff4e58a6bc62463fd110369e8ba72ee4c8c94a856eee61fe
libicu-debuginfo-67.1-10.el9_0.x86_64.rpm SHA-256: 1d751b368e2a09f4ff4e58a6bc62463fd110369e8ba72ee4c8c94a856eee61fe
libicu-devel-67.1-10.el9_0.i686.rpm SHA-256: 43368b6127f1baae170f9a57c308825e7f9de8a4829debd69a1ad63850fb019f
libicu-devel-67.1-10.el9_0.x86_64.rpm SHA-256: e32418961f21114f353eeb034ede759a25bdcbc2a0d26fa45ea0ed547e20e2ab
libicu-devel-debuginfo-67.1-10.el9_0.i686.rpm SHA-256: 22b1187d5f1e3f46015141140624fcef4ee8c43d7413bbd2ea8443a4909ed4ad
libicu-devel-debuginfo-67.1-10.el9_0.i686.rpm SHA-256: 22b1187d5f1e3f46015141140624fcef4ee8c43d7413bbd2ea8443a4909ed4ad
libicu-devel-debuginfo-67.1-10.el9_0.x86_64.rpm SHA-256: 3d4606f68cff02162942ea5643fd9f50a374baacddfa4822e35c3b342201982d
libicu-devel-debuginfo-67.1-10.el9_0.x86_64.rpm SHA-256: 3d4606f68cff02162942ea5643fd9f50a374baacddfa4822e35c3b342201982d

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
icu-67.1-10.el9_0.src.rpm SHA-256: 60f6f70435b3a30baf1eb0e08e3e7fd241d6c66d484c6f46febad76d37e2146e
aarch64
icu-67.1-10.el9_0.aarch64.rpm SHA-256: 613a6d312cdb90ce8e499043919b248c6b0f9f9361ff75d8b95e6da90c102e86
icu-debuginfo-67.1-10.el9_0.aarch64.rpm SHA-256: a1358f65a430ec294726c6de363d7a4eade74a23d24668a70dc5579543e5b1d6
icu-debuginfo-67.1-10.el9_0.aarch64.rpm SHA-256: a1358f65a430ec294726c6de363d7a4eade74a23d24668a70dc5579543e5b1d6
icu-debugsource-67.1-10.el9_0.aarch64.rpm SHA-256: 2d4d9d9ede9c827a42c0fdb0ddb9065b7929126be240164c2618f615dc82ecb6
icu-debugsource-67.1-10.el9_0.aarch64.rpm SHA-256: 2d4d9d9ede9c827a42c0fdb0ddb9065b7929126be240164c2618f615dc82ecb6
libicu-67.1-10.el9_0.aarch64.rpm SHA-256: a11e0afe05db086b1de0617c36d95e293ffffab3a711c0d84890bbc2e2a32462
libicu-debuginfo-67.1-10.el9_0.aarch64.rpm SHA-256: 92d0821129084c837f1cbd5e8be0c9a2056e4119c50421946f4cf9f5095c9148
libicu-debuginfo-67.1-10.el9_0.aarch64.rpm SHA-256: 92d0821129084c837f1cbd5e8be0c9a2056e4119c50421946f4cf9f5095c9148
libicu-devel-67.1-10.el9_0.aarch64.rpm SHA-256: 3883cf08ccdd2064cb7543dc9f0a4c4db568dc656a1d92eb2fc2b97773ffa1eb
libicu-devel-debuginfo-67.1-10.el9_0.aarch64.rpm SHA-256: 4f4f00b28d9a4858bfe09e2a5a4047d467d5d916a9430a918e5730f595c7dacc
libicu-devel-debuginfo-67.1-10.el9_0.aarch64.rpm SHA-256: 4f4f00b28d9a4858bfe09e2a5a4047d467d5d916a9430a918e5730f595c7dacc

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
icu-67.1-10.el9_0.src.rpm SHA-256: 60f6f70435b3a30baf1eb0e08e3e7fd241d6c66d484c6f46febad76d37e2146e
s390x
icu-67.1-10.el9_0.s390x.rpm SHA-256: e84a96ad692551afd80eec51ea899a01c8ee852d4f3b15b7bfbbcae00ca6d36d
icu-debuginfo-67.1-10.el9_0.s390x.rpm SHA-256: 7bf824e8ccde04f6728c239bd90428e1dd0441bcdaa76f03517fb6887d608296
icu-debuginfo-67.1-10.el9_0.s390x.rpm SHA-256: 7bf824e8ccde04f6728c239bd90428e1dd0441bcdaa76f03517fb6887d608296
icu-debugsource-67.1-10.el9_0.s390x.rpm SHA-256: 0b2c74bec8f005248948ecc23aa6b51e96d33702fb7e239a4f451dfc14a80d02
icu-debugsource-67.1-10.el9_0.s390x.rpm SHA-256: 0b2c74bec8f005248948ecc23aa6b51e96d33702fb7e239a4f451dfc14a80d02
libicu-67.1-10.el9_0.s390x.rpm SHA-256: 7115b636b87ee41e46982a4eb4d1858c26e96d9e762717fa7ca322508eef29a1
libicu-debuginfo-67.1-10.el9_0.s390x.rpm SHA-256: 0a905e8eab3043f504a8e35603b25d6887cc1659d32373f8e0867abc0dfdd830
libicu-debuginfo-67.1-10.el9_0.s390x.rpm SHA-256: 0a905e8eab3043f504a8e35603b25d6887cc1659d32373f8e0867abc0dfdd830
libicu-devel-67.1-10.el9_0.s390x.rpm SHA-256: 27e39f87554030aaf85e65370c0beed8f26db5092d45e11e367b957ba7ac8d5b
libicu-devel-debuginfo-67.1-10.el9_0.s390x.rpm SHA-256: e495299cdd091b4b4c4847a0dc95cec53dd6a0a1c263a42ab12c2eff23f7ccc8
libicu-devel-debuginfo-67.1-10.el9_0.s390x.rpm SHA-256: e495299cdd091b4b4c4847a0dc95cec53dd6a0a1c263a42ab12c2eff23f7ccc8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility