-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: libksba security update
Advisory ID:       RHSA-2023:0624-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0624
Issue date:        2023-02-07
CVE Names:         CVE-2022-47629 
====================================================================
1. Summary:

An update for libksba is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as
the CMS easily accessible by other applications. Both specifications are
building blocks of S/MIME and TLS.

Security Fix(es):

* libksba: integer overflow to code executiona (CVE-2022-47629)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2161571 - CVE-2022-47629 libksba: integer overflow to code execution

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
libksba-1.3.5-9.el8_4.src.rpm

aarch64:
libksba-1.3.5-9.el8_4.aarch64.rpm
libksba-debuginfo-1.3.5-9.el8_4.aarch64.rpm
libksba-debugsource-1.3.5-9.el8_4.aarch64.rpm

ppc64le:
libksba-1.3.5-9.el8_4.ppc64le.rpm
libksba-debuginfo-1.3.5-9.el8_4.ppc64le.rpm
libksba-debugsource-1.3.5-9.el8_4.ppc64le.rpm

s390x:
libksba-1.3.5-9.el8_4.s390x.rpm
libksba-debuginfo-1.3.5-9.el8_4.s390x.rpm
libksba-debugsource-1.3.5-9.el8_4.s390x.rpm

x86_64:
libksba-1.3.5-9.el8_4.i686.rpm
libksba-1.3.5-9.el8_4.x86_64.rpm
libksba-debuginfo-1.3.5-9.el8_4.i686.rpm
libksba-debuginfo-1.3.5-9.el8_4.x86_64.rpm
libksba-debugsource-1.3.5-9.el8_4.i686.rpm
libksba-debugsource-1.3.5-9.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
libksba-debuginfo-1.3.5-9.el8_4.aarch64.rpm
libksba-debugsource-1.3.5-9.el8_4.aarch64.rpm
libksba-devel-1.3.5-9.el8_4.aarch64.rpm

ppc64le:
libksba-debuginfo-1.3.5-9.el8_4.ppc64le.rpm
libksba-debugsource-1.3.5-9.el8_4.ppc64le.rpm
libksba-devel-1.3.5-9.el8_4.ppc64le.rpm

s390x:
libksba-debuginfo-1.3.5-9.el8_4.s390x.rpm
libksba-debugsource-1.3.5-9.el8_4.s390x.rpm
libksba-devel-1.3.5-9.el8_4.s390x.rpm

x86_64:
libksba-debuginfo-1.3.5-9.el8_4.i686.rpm
libksba-debuginfo-1.3.5-9.el8_4.x86_64.rpm
libksba-debugsource-1.3.5-9.el8_4.i686.rpm
libksba-debugsource-1.3.5-9.el8_4.x86_64.rpm
libksba-devel-1.3.5-9.el8_4.i686.rpm
libksba-devel-1.3.5-9.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-47629
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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yv2v
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0624:01 Important: libksba security update

An update for libksba is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS.
Security Fix(es):
* libksba: integer overflow to code executiona (CVE-2022-47629)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-47629 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v.8.4):
Source: libksba-1.3.5-9.el8_4.src.rpm
aarch64: libksba-1.3.5-9.el8_4.aarch64.rpm libksba-debuginfo-1.3.5-9.el8_4.aarch64.rpm libksba-debugsource-1.3.5-9.el8_4.aarch64.rpm
ppc64le: libksba-1.3.5-9.el8_4.ppc64le.rpm libksba-debuginfo-1.3.5-9.el8_4.ppc64le.rpm libksba-debugsource-1.3.5-9.el8_4.ppc64le.rpm
s390x: libksba-1.3.5-9.el8_4.s390x.rpm libksba-debuginfo-1.3.5-9.el8_4.s390x.rpm libksba-debugsource-1.3.5-9.el8_4.s390x.rpm
x86_64: libksba-1.3.5-9.el8_4.i686.rpm libksba-1.3.5-9.el8_4.x86_64.rpm libksba-debuginfo-1.3.5-9.el8_4.i686.rpm libksba-debuginfo-1.3.5-9.el8_4.x86_64.rpm libksba-debugsource-1.3.5-9.el8_4.i686.rpm libksba-debugsource-1.3.5-9.el8_4.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v. 8.4):
aarch64: libksba-debuginfo-1.3.5-9.el8_4.aarch64.rpm libksba-debugsource-1.3.5-9.el8_4.aarch64.rpm libksba-devel-1.3.5-9.el8_4.aarch64.rpm
ppc64le: libksba-debuginfo-1.3.5-9.el8_4.ppc64le.rpm libksba-debugsource-1.3.5-9.el8_4.ppc64le.rpm libksba-devel-1.3.5-9.el8_4.ppc64le.rpm
s390x: libksba-debuginfo-1.3.5-9.el8_4.s390x.rpm libksba-debugsource-1.3.5-9.el8_4.s390x.rpm libksba-devel-1.3.5-9.el8_4.s390x.rpm
x86_64: libksba-debuginfo-1.3.5-9.el8_4.i686.rpm libksba-debuginfo-1.3.5-9.el8_4.x86_64.rpm libksba-debugsource-1.3.5-9.el8_4.i686.rpm libksba-debugsource-1.3.5-9.el8_4.x86_64.rpm libksba-devel-1.3.5-9.el8_4.i686.rpm libksba-devel-1.3.5-9.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0624-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0624
Issued Date: : 2023-02-07
CVE Names: CVE-2022-47629

Topic

An update for libksba is now available for Red Hat Enterprise Linux 8.4Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2161571 - CVE-2022-47629 libksba: integer overflow to code execution


Related News