[RHSA-2023:0592-01] Important: libksba security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Feb 6 21:25:44 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libksba security update
Advisory ID:       RHSA-2023:0592-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0592
Issue date:        2023-02-06
CVE Names:         CVE-2022-47629 
=====================================================================

1. Summary:

An update for libksba is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as
the CMS easily accessible by other applications. Both specifications are
building blocks of S/MIME and TLS.

Security Fix(es):

* libksba: integer overflow to code executiona (CVE-2022-47629)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2161571 - CVE-2022-47629 libksba: integer overflow to code execution

6. Package List:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):

Source:
libksba-1.3.5-9.el8_2.src.rpm

aarch64:
libksba-1.3.5-9.el8_2.aarch64.rpm
libksba-debuginfo-1.3.5-9.el8_2.aarch64.rpm
libksba-debugsource-1.3.5-9.el8_2.aarch64.rpm

ppc64le:
libksba-1.3.5-9.el8_2.ppc64le.rpm
libksba-debuginfo-1.3.5-9.el8_2.ppc64le.rpm
libksba-debugsource-1.3.5-9.el8_2.ppc64le.rpm

s390x:
libksba-1.3.5-9.el8_2.s390x.rpm
libksba-debuginfo-1.3.5-9.el8_2.s390x.rpm
libksba-debugsource-1.3.5-9.el8_2.s390x.rpm

x86_64:
libksba-1.3.5-9.el8_2.i686.rpm
libksba-1.3.5-9.el8_2.x86_64.rpm
libksba-debuginfo-1.3.5-9.el8_2.i686.rpm
libksba-debuginfo-1.3.5-9.el8_2.x86_64.rpm
libksba-debugsource-1.3.5-9.el8_2.i686.rpm
libksba-debugsource-1.3.5-9.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
libksba-1.3.5-9.el8_2.src.rpm

aarch64:
libksba-1.3.5-9.el8_2.aarch64.rpm
libksba-debuginfo-1.3.5-9.el8_2.aarch64.rpm
libksba-debugsource-1.3.5-9.el8_2.aarch64.rpm

ppc64le:
libksba-1.3.5-9.el8_2.ppc64le.rpm
libksba-debuginfo-1.3.5-9.el8_2.ppc64le.rpm
libksba-debugsource-1.3.5-9.el8_2.ppc64le.rpm

s390x:
libksba-1.3.5-9.el8_2.s390x.rpm
libksba-debuginfo-1.3.5-9.el8_2.s390x.rpm
libksba-debugsource-1.3.5-9.el8_2.s390x.rpm

x86_64:
libksba-1.3.5-9.el8_2.i686.rpm
libksba-1.3.5-9.el8_2.x86_64.rpm
libksba-debuginfo-1.3.5-9.el8_2.i686.rpm
libksba-debuginfo-1.3.5-9.el8_2.x86_64.rpm
libksba-debugsource-1.3.5-9.el8_2.i686.rpm
libksba-debugsource-1.3.5-9.el8_2.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v. 8.2):

Source:
libksba-1.3.5-9.el8_2.src.rpm

aarch64:
libksba-1.3.5-9.el8_2.aarch64.rpm
libksba-debuginfo-1.3.5-9.el8_2.aarch64.rpm
libksba-debugsource-1.3.5-9.el8_2.aarch64.rpm

ppc64le:
libksba-1.3.5-9.el8_2.ppc64le.rpm
libksba-debuginfo-1.3.5-9.el8_2.ppc64le.rpm
libksba-debugsource-1.3.5-9.el8_2.ppc64le.rpm

s390x:
libksba-1.3.5-9.el8_2.s390x.rpm
libksba-debuginfo-1.3.5-9.el8_2.s390x.rpm
libksba-debugsource-1.3.5-9.el8_2.s390x.rpm

x86_64:
libksba-1.3.5-9.el8_2.i686.rpm
libksba-1.3.5-9.el8_2.x86_64.rpm
libksba-debuginfo-1.3.5-9.el8_2.i686.rpm
libksba-debuginfo-1.3.5-9.el8_2.x86_64.rpm
libksba-debugsource-1.3.5-9.el8_2.i686.rpm
libksba-debugsource-1.3.5-9.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-47629
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY+FwWNzjgjWX9erEAQgybQ//eLyaKnRrf6v9RbZmlbIS2HPaChwSyH+z
M4qmerTgndzco/rRzu13LLzvI7HdN6SK/Ri4dbK7FstZRRsKg7Dv66ZH4CtKY9eP
EOnpTFy0RNSoWMtFgtwQEdWZptLJv2H8L8qBB/jPsAZ2wnvLVV7uMRQYBlvkQkjE
sy8+xHbS4Gm3rIbZdCw6WHnNGGMYcC9gLK02y5j9B3RfgNbHAANq70x2agmmV9Ps
ntNZtnNJowu6uIQOJD0NN6ntkgSVb3fPgENOACyR0NFM5ADUEcx1bqFxzSSWwsOE
ruOYQqnnAZvS7i4uq5QIkxGmw6VwqH+p4kj/4FbujqXEG4gRDbUGV9fyWQdJ+eXt
SvV8ik6X1tRSj2Sjrnvxz5H2vcEX0bw0svrc6j79EaTLAdpx469LTX1QelDJcZdo
tkPSxG0FKO9pTHYtEc0Y7coJUTcD5SHMRf3D0EbepmiuqCogkRZzmmKVqHppK/Io
ZzSQnZhTHdYIiUHnfv4Eh6tx6yqYWxuZVd8fYFMQTRHUVoQTJA0RuAmSx85eW2dU
GBp+7k6KKtlbAfWWTezeJYjnR1+McnnS3xTLgzoGixGl6pAHwCeWviP3vhmnChkw
QTtVp8pSImTTr1q15uVmSrS2tRKnsftDPpYsdACu2zyuhnhWPuItetJJhgP1YXDj
mN1ufCPrg2M=
=ax7a
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list