{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:4347","synopsis":"Moderate: libeconf security update","severity":"SEVERITY_MODERATE","topic":"An update is available for libeconf.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Libeconf is a highly flexible and configurable library to parse and manage key=value configuration files. It reads configuration file snippets from different directories and builds the final configuration file from it.\n\nSecurity Fix(es):\n\n* libeconf: stack-based buffer overflow in read_file() in lib\/getfilecontents.c (CVE-2023-22652)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2212463","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2212463","description":""}],"cves":[{"name":"CVE-2023-22652","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-22652","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:U\/C:N\/I:N\/A:H","cvss3BaseScore":"6.5","cwe":"CWE-120"},{"name":"CVE-2023-30079","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-30079","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"8.8","cwe":"CWE-121"}],"references":[],"publishedAt":"2023-10-06T23:10:28.251866Z","rpms":{"Rocky Linux 9":{"nvras":["libeconf-0:0.4.1-3.el9_2.aarch64.rpm","libeconf-0:0.4.1-3.el9_2.i686.rpm","libeconf-0:0.4.1-3.el9_2.ppc64le.rpm","libeconf-0:0.4.1-3.el9_2.s390x.rpm","libeconf-0:0.4.1-3.el9_2.src.rpm","libeconf-0:0.4.1-3.el9_2.x86_64.rpm","libeconf-debuginfo-0:0.4.1-3.el9_2.aarch64.rpm","libeconf-debuginfo-0:0.4.1-3.el9_2.ppc64le.rpm","libeconf-debuginfo-0:0.4.1-3.el9_2.s390x.rpm","libeconf-debuginfo-0:0.4.1-3.el9_2.x86_64.rpm","libeconf-debugsource-0:0.4.1-3.el9_2.aarch64.rpm","libeconf-debugsource-0:0.4.1-3.el9_2.ppc64le.rpm","libeconf-debugsource-0:0.4.1-3.el9_2.s390x.rpm","libeconf-debugsource-0:0.4.1-3.el9_2.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:4347 libeconf security update

October 6, 2023
An update is available for libeconf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for libeconf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Libeconf is a highly flexible and configurable library to parse and manage key=value configuration files. It reads configuration file snippets from different directories and builds the final configuration file from it. Security Fix(es): * libeconf: stack-based buffer overflow in read_file() in lib/getfilecontents.c (CVE-2023-22652) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

libeconf-0:0.4.1-3.el9_2.aarch64.rpm

libeconf-0:0.4.1-3.el9_2.i686.rpm

libeconf-0:0.4.1-3.el9_2.ppc64le.rpm

libeconf-0:0.4.1-3.el9_2.s390x.rpm

libeconf-0:0.4.1-3.el9_2.src.rpm

libeconf-0:0.4.1-3.el9_2.x86_64.rpm

libeconf-debuginfo-0:0.4.1-3.el9_2.aarch64.rpm

libeconf-debuginfo-0:0.4.1-3.el9_2.ppc64le.rpm

libeconf-debuginfo-0:0.4.1-3.el9_2.s390x.rpm

libeconf-debuginfo-0:0.4.1-3.el9_2.x86_64.rpm

libeconf-debugsource-0:0.4.1-3.el9_2.aarch64.rpm

libeconf-debugsource-0:0.4.1-3.el9_2.ppc64le.rpm

libeconf-debugsource-0:0.4.1-3.el9_2.s390x.rpm

libeconf-debugsource-0:0.4.1-3.el9_2.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22652

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-30079

Severity
Name: RLSA-2023:4347
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2212463


Related News