[RHSA-2022:7209-01] Important: libksba security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Oct 26 12:18:30 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libksba security update
Advisory ID:       RHSA-2022:7209-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7209
Issue date:        2022-10-26
CVE Names:         CVE-2022-3515 
=====================================================================

1. Summary:

An update for libksba is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as
the CMS easily accessible by other applications.  Both specifications are
building blocks of S/MIME and TLS.

Security Fix(es):

* libksba: integer overflow may lead to remote code execution
(CVE-2022-3515)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2135610 - CVE-2022-3515 libksba: integer overflow may lead to remote code execution

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
libksba-1.3.5-8.el8_1.src.rpm

aarch64:
libksba-1.3.5-8.el8_1.aarch64.rpm
libksba-debuginfo-1.3.5-8.el8_1.aarch64.rpm
libksba-debugsource-1.3.5-8.el8_1.aarch64.rpm

ppc64le:
libksba-1.3.5-8.el8_1.ppc64le.rpm
libksba-debuginfo-1.3.5-8.el8_1.ppc64le.rpm
libksba-debugsource-1.3.5-8.el8_1.ppc64le.rpm

s390x:
libksba-1.3.5-8.el8_1.s390x.rpm
libksba-debuginfo-1.3.5-8.el8_1.s390x.rpm
libksba-debugsource-1.3.5-8.el8_1.s390x.rpm

x86_64:
libksba-1.3.5-8.el8_1.i686.rpm
libksba-1.3.5-8.el8_1.x86_64.rpm
libksba-debuginfo-1.3.5-8.el8_1.i686.rpm
libksba-debuginfo-1.3.5-8.el8_1.x86_64.rpm
libksba-debugsource-1.3.5-8.el8_1.i686.rpm
libksba-debugsource-1.3.5-8.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3515
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=UF8/
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list