[RHSA-2023:0626-01] Important: libksba security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Feb 7 21:25:55 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libksba security update
Advisory ID:       RHSA-2023:0626-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0626
Issue date:        2023-02-07
CVE Names:         CVE-2022-47629 
=====================================================================

1. Summary:

An update for libksba is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as
the CMS easily accessible by other applications. Both specifications are
building blocks of S/MIME and TLS.

Security Fix(es):

* libksba: integer overflow to code executiona (CVE-2022-47629)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2161571 - CVE-2022-47629 libksba: integer overflow to code execution

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
libksba-1.5.1-6.el9_1.src.rpm

aarch64:
libksba-1.5.1-6.el9_1.aarch64.rpm
libksba-debuginfo-1.5.1-6.el9_1.aarch64.rpm
libksba-debugsource-1.5.1-6.el9_1.aarch64.rpm

ppc64le:
libksba-1.5.1-6.el9_1.ppc64le.rpm
libksba-debuginfo-1.5.1-6.el9_1.ppc64le.rpm
libksba-debugsource-1.5.1-6.el9_1.ppc64le.rpm

s390x:
libksba-1.5.1-6.el9_1.s390x.rpm
libksba-debuginfo-1.5.1-6.el9_1.s390x.rpm
libksba-debugsource-1.5.1-6.el9_1.s390x.rpm

x86_64:
libksba-1.5.1-6.el9_1.i686.rpm
libksba-1.5.1-6.el9_1.x86_64.rpm
libksba-debuginfo-1.5.1-6.el9_1.i686.rpm
libksba-debuginfo-1.5.1-6.el9_1.x86_64.rpm
libksba-debugsource-1.5.1-6.el9_1.i686.rpm
libksba-debugsource-1.5.1-6.el9_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
libksba-debuginfo-1.5.1-6.el9_1.aarch64.rpm
libksba-debugsource-1.5.1-6.el9_1.aarch64.rpm
libksba-devel-1.5.1-6.el9_1.aarch64.rpm

ppc64le:
libksba-debuginfo-1.5.1-6.el9_1.ppc64le.rpm
libksba-debugsource-1.5.1-6.el9_1.ppc64le.rpm
libksba-devel-1.5.1-6.el9_1.ppc64le.rpm

s390x:
libksba-debuginfo-1.5.1-6.el9_1.s390x.rpm
libksba-debugsource-1.5.1-6.el9_1.s390x.rpm
libksba-devel-1.5.1-6.el9_1.s390x.rpm

x86_64:
libksba-debuginfo-1.5.1-6.el9_1.i686.rpm
libksba-debuginfo-1.5.1-6.el9_1.x86_64.rpm
libksba-debugsource-1.5.1-6.el9_1.i686.rpm
libksba-debugsource-1.5.1-6.el9_1.x86_64.rpm
libksba-devel-1.5.1-6.el9_1.i686.rpm
libksba-devel-1.5.1-6.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-47629
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kZUq
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list