[RHSA-2023:0629-01] Important: libksba security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Feb 7 21:25:38 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libksba security update
Advisory ID:       RHSA-2023:0629-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0629
Issue date:        2023-02-07
CVE Names:         CVE-2022-47629 
=====================================================================

1. Summary:

An update for libksba is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as
the CMS easily accessible by other applications. Both specifications are
building blocks of S/MIME and TLS.

Security Fix(es):

* libksba: integer overflow to code executiona (CVE-2022-47629)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2161571 - CVE-2022-47629 libksba: integer overflow to code execution

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
libksba-1.5.1-6.el9_0.src.rpm

aarch64:
libksba-1.5.1-6.el9_0.aarch64.rpm
libksba-debuginfo-1.5.1-6.el9_0.aarch64.rpm
libksba-debugsource-1.5.1-6.el9_0.aarch64.rpm

ppc64le:
libksba-1.5.1-6.el9_0.ppc64le.rpm
libksba-debuginfo-1.5.1-6.el9_0.ppc64le.rpm
libksba-debugsource-1.5.1-6.el9_0.ppc64le.rpm

s390x:
libksba-1.5.1-6.el9_0.s390x.rpm
libksba-debuginfo-1.5.1-6.el9_0.s390x.rpm
libksba-debugsource-1.5.1-6.el9_0.s390x.rpm

x86_64:
libksba-1.5.1-6.el9_0.i686.rpm
libksba-1.5.1-6.el9_0.x86_64.rpm
libksba-debuginfo-1.5.1-6.el9_0.i686.rpm
libksba-debuginfo-1.5.1-6.el9_0.x86_64.rpm
libksba-debugsource-1.5.1-6.el9_0.i686.rpm
libksba-debugsource-1.5.1-6.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
libksba-debuginfo-1.5.1-6.el9_0.aarch64.rpm
libksba-debugsource-1.5.1-6.el9_0.aarch64.rpm
libksba-devel-1.5.1-6.el9_0.aarch64.rpm

ppc64le:
libksba-debuginfo-1.5.1-6.el9_0.ppc64le.rpm
libksba-debugsource-1.5.1-6.el9_0.ppc64le.rpm
libksba-devel-1.5.1-6.el9_0.ppc64le.rpm

s390x:
libksba-debuginfo-1.5.1-6.el9_0.s390x.rpm
libksba-debugsource-1.5.1-6.el9_0.s390x.rpm
libksba-devel-1.5.1-6.el9_0.s390x.rpm

x86_64:
libksba-debuginfo-1.5.1-6.el9_0.i686.rpm
libksba-debuginfo-1.5.1-6.el9_0.x86_64.rpm
libksba-debugsource-1.5.1-6.el9_0.i686.rpm
libksba-debugsource-1.5.1-6.el9_0.x86_64.rpm
libksba-devel-1.5.1-6.el9_0.i686.rpm
libksba-devel-1.5.1-6.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-47629
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ssrX
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list