[RHSA-2022:7283-01] Important: libksba security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Nov 1 18:55:30 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libksba security update
Advisory ID:       RHSA-2022:7283-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7283
Issue date:        2022-11-01
CVE Names:         CVE-2022-3515 
=====================================================================

1. Summary:

An update for libksba is now available for Red Hat Enterprise Linux 8.2
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.2
Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as
the CMS easily accessible by other applications. Both specifications are
building blocks of S/MIME and TLS.

Security Fix(es):

* libksba: integer overflow may lead to remote code execution
(CVE-2022-3515)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2135610 - CVE-2022-3515 libksba: integer overflow may lead to remote code execution

6. Package List:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):

Source:
libksba-1.3.5-8.el8_2.src.rpm

aarch64:
libksba-1.3.5-8.el8_2.aarch64.rpm
libksba-debuginfo-1.3.5-8.el8_2.aarch64.rpm
libksba-debugsource-1.3.5-8.el8_2.aarch64.rpm

ppc64le:
libksba-1.3.5-8.el8_2.ppc64le.rpm
libksba-debuginfo-1.3.5-8.el8_2.ppc64le.rpm
libksba-debugsource-1.3.5-8.el8_2.ppc64le.rpm

s390x:
libksba-1.3.5-8.el8_2.s390x.rpm
libksba-debuginfo-1.3.5-8.el8_2.s390x.rpm
libksba-debugsource-1.3.5-8.el8_2.s390x.rpm

x86_64:
libksba-1.3.5-8.el8_2.i686.rpm
libksba-1.3.5-8.el8_2.x86_64.rpm
libksba-debuginfo-1.3.5-8.el8_2.i686.rpm
libksba-debuginfo-1.3.5-8.el8_2.x86_64.rpm
libksba-debugsource-1.3.5-8.el8_2.i686.rpm
libksba-debugsource-1.3.5-8.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
libksba-1.3.5-8.el8_2.src.rpm

aarch64:
libksba-1.3.5-8.el8_2.aarch64.rpm
libksba-debuginfo-1.3.5-8.el8_2.aarch64.rpm
libksba-debugsource-1.3.5-8.el8_2.aarch64.rpm

ppc64le:
libksba-1.3.5-8.el8_2.ppc64le.rpm
libksba-debuginfo-1.3.5-8.el8_2.ppc64le.rpm
libksba-debugsource-1.3.5-8.el8_2.ppc64le.rpm

s390x:
libksba-1.3.5-8.el8_2.s390x.rpm
libksba-debuginfo-1.3.5-8.el8_2.s390x.rpm
libksba-debugsource-1.3.5-8.el8_2.s390x.rpm

x86_64:
libksba-1.3.5-8.el8_2.i686.rpm
libksba-1.3.5-8.el8_2.x86_64.rpm
libksba-debuginfo-1.3.5-8.el8_2.i686.rpm
libksba-debuginfo-1.3.5-8.el8_2.x86_64.rpm
libksba-debugsource-1.3.5-8.el8_2.i686.rpm
libksba-debugsource-1.3.5-8.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v. 8.2):

Source:
libksba-1.3.5-8.el8_2.src.rpm

aarch64:
libksba-1.3.5-8.el8_2.aarch64.rpm
libksba-debuginfo-1.3.5-8.el8_2.aarch64.rpm
libksba-debugsource-1.3.5-8.el8_2.aarch64.rpm

ppc64le:
libksba-1.3.5-8.el8_2.ppc64le.rpm
libksba-debuginfo-1.3.5-8.el8_2.ppc64le.rpm
libksba-debugsource-1.3.5-8.el8_2.ppc64le.rpm

s390x:
libksba-1.3.5-8.el8_2.s390x.rpm
libksba-debuginfo-1.3.5-8.el8_2.s390x.rpm
libksba-debugsource-1.3.5-8.el8_2.s390x.rpm

x86_64:
libksba-1.3.5-8.el8_2.i686.rpm
libksba-1.3.5-8.el8_2.x86_64.rpm
libksba-debuginfo-1.3.5-8.el8_2.i686.rpm
libksba-debuginfo-1.3.5-8.el8_2.x86_64.rpm
libksba-debugsource-1.3.5-8.el8_2.i686.rpm
libksba-debugsource-1.3.5-8.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3515
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rJF7
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list