-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: libksba security update
Advisory ID:       RHSA-2023:0530-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0530
Issue date:        2023-01-30
CVE Names:         CVE-2022-47629 
====================================================================
1. Summary:

An update for libksba is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as
the CMS easily accessible by other applications. Both specifications are
building blocks of S/MIME and TLS.

Security Fix(es):

* libksba: integer overflow to code executiona (CVE-2022-47629)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2161571 - CVE-2022-47629 libksba: integer overflow to code execution

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
libksba-1.3.0-7.el7_9.src.rpm

x86_64:
libksba-1.3.0-7.el7_9.i686.rpm
libksba-1.3.0-7.el7_9.x86_64.rpm
libksba-debuginfo-1.3.0-7.el7_9.i686.rpm
libksba-debuginfo-1.3.0-7.el7_9.x86_64.rpm
libksba-devel-1.3.0-7.el7_9.i686.rpm
libksba-devel-1.3.0-7.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
libksba-1.3.0-7.el7_9.src.rpm

x86_64:
libksba-1.3.0-7.el7_9.i686.rpm
libksba-1.3.0-7.el7_9.x86_64.rpm
libksba-debuginfo-1.3.0-7.el7_9.i686.rpm
libksba-debuginfo-1.3.0-7.el7_9.x86_64.rpm
libksba-devel-1.3.0-7.el7_9.i686.rpm
libksba-devel-1.3.0-7.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
libksba-1.3.0-7.el7_9.src.rpm

ppc64:
libksba-1.3.0-7.el7_9.ppc.rpm
libksba-1.3.0-7.el7_9.ppc64.rpm
libksba-debuginfo-1.3.0-7.el7_9.ppc.rpm
libksba-debuginfo-1.3.0-7.el7_9.ppc64.rpm
libksba-devel-1.3.0-7.el7_9.ppc.rpm
libksba-devel-1.3.0-7.el7_9.ppc64.rpm

ppc64le:
libksba-1.3.0-7.el7_9.ppc64le.rpm
libksba-debuginfo-1.3.0-7.el7_9.ppc64le.rpm
libksba-devel-1.3.0-7.el7_9.ppc64le.rpm

s390x:
libksba-1.3.0-7.el7_9.s390.rpm
libksba-1.3.0-7.el7_9.s390x.rpm
libksba-debuginfo-1.3.0-7.el7_9.s390.rpm
libksba-debuginfo-1.3.0-7.el7_9.s390x.rpm
libksba-devel-1.3.0-7.el7_9.s390.rpm
libksba-devel-1.3.0-7.el7_9.s390x.rpm

x86_64:
libksba-1.3.0-7.el7_9.i686.rpm
libksba-1.3.0-7.el7_9.x86_64.rpm
libksba-debuginfo-1.3.0-7.el7_9.i686.rpm
libksba-debuginfo-1.3.0-7.el7_9.x86_64.rpm
libksba-devel-1.3.0-7.el7_9.i686.rpm
libksba-devel-1.3.0-7.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

Source:
libksba-1.3.0-7.el7_9.src.rpm

x86_64:
libksba-1.3.0-7.el7_9.i686.rpm
libksba-1.3.0-7.el7_9.x86_64.rpm
libksba-debuginfo-1.3.0-7.el7_9.i686.rpm
libksba-debuginfo-1.3.0-7.el7_9.x86_64.rpm
libksba-devel-1.3.0-7.el7_9.i686.rpm
libksba-devel-1.3.0-7.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-47629
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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+nts
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0530:01 Important: libksba security update

An update for libksba is now available for Red Hat Enterprise Linux 7

Summary

KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS.
Security Fix(es):
* libksba: integer overflow to code executiona (CVE-2022-47629)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-47629 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client Optional (v. 7):
Source: libksba-1.3.0-7.el7_9.src.rpm
x86_64: libksba-1.3.0-7.el7_9.i686.rpm libksba-1.3.0-7.el7_9.x86_64.rpm libksba-debuginfo-1.3.0-7.el7_9.i686.rpm libksba-debuginfo-1.3.0-7.el7_9.x86_64.rpm libksba-devel-1.3.0-7.el7_9.i686.rpm libksba-devel-1.3.0-7.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: libksba-1.3.0-7.el7_9.src.rpm
x86_64: libksba-1.3.0-7.el7_9.i686.rpm libksba-1.3.0-7.el7_9.x86_64.rpm libksba-debuginfo-1.3.0-7.el7_9.i686.rpm libksba-debuginfo-1.3.0-7.el7_9.x86_64.rpm libksba-devel-1.3.0-7.el7_9.i686.rpm libksba-devel-1.3.0-7.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
Source: libksba-1.3.0-7.el7_9.src.rpm
ppc64: libksba-1.3.0-7.el7_9.ppc.rpm libksba-1.3.0-7.el7_9.ppc64.rpm libksba-debuginfo-1.3.0-7.el7_9.ppc.rpm libksba-debuginfo-1.3.0-7.el7_9.ppc64.rpm libksba-devel-1.3.0-7.el7_9.ppc.rpm libksba-devel-1.3.0-7.el7_9.ppc64.rpm
ppc64le: libksba-1.3.0-7.el7_9.ppc64le.rpm libksba-debuginfo-1.3.0-7.el7_9.ppc64le.rpm libksba-devel-1.3.0-7.el7_9.ppc64le.rpm
s390x: libksba-1.3.0-7.el7_9.s390.rpm libksba-1.3.0-7.el7_9.s390x.rpm libksba-debuginfo-1.3.0-7.el7_9.s390.rpm libksba-debuginfo-1.3.0-7.el7_9.s390x.rpm libksba-devel-1.3.0-7.el7_9.s390.rpm libksba-devel-1.3.0-7.el7_9.s390x.rpm
x86_64: libksba-1.3.0-7.el7_9.i686.rpm libksba-1.3.0-7.el7_9.x86_64.rpm libksba-debuginfo-1.3.0-7.el7_9.i686.rpm libksba-debuginfo-1.3.0-7.el7_9.x86_64.rpm libksba-devel-1.3.0-7.el7_9.i686.rpm libksba-devel-1.3.0-7.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
Source: libksba-1.3.0-7.el7_9.src.rpm
x86_64: libksba-1.3.0-7.el7_9.i686.rpm libksba-1.3.0-7.el7_9.x86_64.rpm libksba-debuginfo-1.3.0-7.el7_9.i686.rpm libksba-debuginfo-1.3.0-7.el7_9.x86_64.rpm libksba-devel-1.3.0-7.el7_9.i686.rpm libksba-devel-1.3.0-7.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0530-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0530
Issued Date: : 2023-01-30
CVE Names: CVE-2022-47629

Topic

An update for libksba is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

2161571 - CVE-2022-47629 libksba: integer overflow to code execution


Related News