-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: libksba security update
Advisory ID:       RHSA-2022:7090-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7090
Issue date:        2022-10-24
CVE Names:         CVE-2022-3515 
====================================================================
1. Summary:

An update for libksba is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as
the CMS easily accessible by other applications.  Both specifications are
building blocks of S/MIME and TLS.

Security Fix(es):

* libksba: integer overflow may lead to remote code execution
(CVE-2022-3515)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2135610 - CVE-2022-3515 libksba: integer overflow may lead to remote code execution

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
libksba-1.5.1-5.el9_0.src.rpm

aarch64:
libksba-1.5.1-5.el9_0.aarch64.rpm
libksba-debuginfo-1.5.1-5.el9_0.aarch64.rpm
libksba-debugsource-1.5.1-5.el9_0.aarch64.rpm

ppc64le:
libksba-1.5.1-5.el9_0.ppc64le.rpm
libksba-debuginfo-1.5.1-5.el9_0.ppc64le.rpm
libksba-debugsource-1.5.1-5.el9_0.ppc64le.rpm

s390x:
libksba-1.5.1-5.el9_0.s390x.rpm
libksba-debuginfo-1.5.1-5.el9_0.s390x.rpm
libksba-debugsource-1.5.1-5.el9_0.s390x.rpm

x86_64:
libksba-1.5.1-5.el9_0.i686.rpm
libksba-1.5.1-5.el9_0.x86_64.rpm
libksba-debuginfo-1.5.1-5.el9_0.i686.rpm
libksba-debuginfo-1.5.1-5.el9_0.x86_64.rpm
libksba-debugsource-1.5.1-5.el9_0.i686.rpm
libksba-debugsource-1.5.1-5.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
libksba-debuginfo-1.5.1-5.el9_0.aarch64.rpm
libksba-debugsource-1.5.1-5.el9_0.aarch64.rpm
libksba-devel-1.5.1-5.el9_0.aarch64.rpm

ppc64le:
libksba-debuginfo-1.5.1-5.el9_0.ppc64le.rpm
libksba-debugsource-1.5.1-5.el9_0.ppc64le.rpm
libksba-devel-1.5.1-5.el9_0.ppc64le.rpm

s390x:
libksba-debuginfo-1.5.1-5.el9_0.s390x.rpm
libksba-debugsource-1.5.1-5.el9_0.s390x.rpm
libksba-devel-1.5.1-5.el9_0.s390x.rpm

x86_64:
libksba-debuginfo-1.5.1-5.el9_0.i686.rpm
libksba-debuginfo-1.5.1-5.el9_0.x86_64.rpm
libksba-debugsource-1.5.1-5.el9_0.i686.rpm
libksba-debugsource-1.5.1-5.el9_0.x86_64.rpm
libksba-devel-1.5.1-5.el9_0.i686.rpm
libksba-devel-1.5.1-5.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3515
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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fabl
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7090:01 Important: libksba security update

An update for libksba is now available for Red Hat Enterprise Linux 9

Summary

KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS.
Security Fix(es):
* libksba: integer overflow may lead to remote code execution (CVE-2022-3515)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-3515 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS (v. 9):
Source: libksba-1.5.1-5.el9_0.src.rpm
aarch64: libksba-1.5.1-5.el9_0.aarch64.rpm libksba-debuginfo-1.5.1-5.el9_0.aarch64.rpm libksba-debugsource-1.5.1-5.el9_0.aarch64.rpm
ppc64le: libksba-1.5.1-5.el9_0.ppc64le.rpm libksba-debuginfo-1.5.1-5.el9_0.ppc64le.rpm libksba-debugsource-1.5.1-5.el9_0.ppc64le.rpm
s390x: libksba-1.5.1-5.el9_0.s390x.rpm libksba-debuginfo-1.5.1-5.el9_0.s390x.rpm libksba-debugsource-1.5.1-5.el9_0.s390x.rpm
x86_64: libksba-1.5.1-5.el9_0.i686.rpm libksba-1.5.1-5.el9_0.x86_64.rpm libksba-debuginfo-1.5.1-5.el9_0.i686.rpm libksba-debuginfo-1.5.1-5.el9_0.x86_64.rpm libksba-debugsource-1.5.1-5.el9_0.i686.rpm libksba-debugsource-1.5.1-5.el9_0.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 9):
aarch64: libksba-debuginfo-1.5.1-5.el9_0.aarch64.rpm libksba-debugsource-1.5.1-5.el9_0.aarch64.rpm libksba-devel-1.5.1-5.el9_0.aarch64.rpm
ppc64le: libksba-debuginfo-1.5.1-5.el9_0.ppc64le.rpm libksba-debugsource-1.5.1-5.el9_0.ppc64le.rpm libksba-devel-1.5.1-5.el9_0.ppc64le.rpm
s390x: libksba-debuginfo-1.5.1-5.el9_0.s390x.rpm libksba-debugsource-1.5.1-5.el9_0.s390x.rpm libksba-devel-1.5.1-5.el9_0.s390x.rpm
x86_64: libksba-debuginfo-1.5.1-5.el9_0.i686.rpm libksba-debuginfo-1.5.1-5.el9_0.x86_64.rpm libksba-debugsource-1.5.1-5.el9_0.i686.rpm libksba-debugsource-1.5.1-5.el9_0.x86_64.rpm libksba-devel-1.5.1-5.el9_0.i686.rpm libksba-devel-1.5.1-5.el9_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7090-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7090
Issued Date: : 2022-10-24
CVE Names: CVE-2022-3515

Topic

An update for libksba is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2135610 - CVE-2022-3515 libksba: integer overflow may lead to remote code execution


Related News