{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:0626","synopsis":"Important: libksba security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for libksba.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S\/MIME and TLS.\n\nSecurity Fix(es):\n\n* libksba: integer overflow to code executiona (CVE-2022-47629)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2161571","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2161571","description":""}],"cves":[{"name":"CVE-2022-47629","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-47629","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:N\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"9.8","cwe":"CWE-190"}],"references":[],"publishedAt":"2023-02-16T06:35:52.323618Z","rpms":{"Rocky Linux 9":{"nvras":["libksba-0:1.5.1-6.el9_1.aarch64.rpm","libksba-0:1.5.1-6.el9_1.i686.rpm","libksba-0:1.5.1-6.el9_1.ppc64le.rpm","libksba-0:1.5.1-6.el9_1.s390x.rpm","libksba-0:1.5.1-6.el9_1.src.rpm","libksba-0:1.5.1-6.el9_1.x86_64.rpm","libksba-debuginfo-0:1.5.1-6.el9_1.aarch64.rpm","libksba-debuginfo-0:1.5.1-6.el9_1.ppc64le.rpm","libksba-debuginfo-0:1.5.1-6.el9_1.s390x.rpm","libksba-debuginfo-0:1.5.1-6.el9_1.x86_64.rpm","libksba-debugsource-0:1.5.1-6.el9_1.aarch64.rpm","libksba-debugsource-0:1.5.1-6.el9_1.ppc64le.rpm","libksba-debugsource-0:1.5.1-6.el9_1.s390x.rpm","libksba-debugsource-0:1.5.1-6.el9_1.x86_64.rpm","libksba-devel-0:1.5.1-6.el9_1.aarch64.rpm","libksba-devel-0:1.5.1-6.el9_1.i686.rpm","libksba-devel-0:1.5.1-6.el9_1.ppc64le.rpm","libksba-devel-0:1.5.1-6.el9_1.s390x.rpm","libksba-devel-0:1.5.1-6.el9_1.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:0626 libksba security update

February 16, 2023
An update is available for libksba. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for libksba. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS. Security Fix(es): * libksba: integer overflow to code executiona (CVE-2022-47629) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

libksba-0:1.5.1-6.el9_1.aarch64.rpm

libksba-0:1.5.1-6.el9_1.i686.rpm

libksba-0:1.5.1-6.el9_1.ppc64le.rpm

libksba-0:1.5.1-6.el9_1.s390x.rpm

libksba-0:1.5.1-6.el9_1.src.rpm

libksba-0:1.5.1-6.el9_1.x86_64.rpm

libksba-debuginfo-0:1.5.1-6.el9_1.aarch64.rpm

libksba-debuginfo-0:1.5.1-6.el9_1.ppc64le.rpm

libksba-debuginfo-0:1.5.1-6.el9_1.s390x.rpm

libksba-debuginfo-0:1.5.1-6.el9_1.x86_64.rpm

libksba-debugsource-0:1.5.1-6.el9_1.aarch64.rpm

libksba-debugsource-0:1.5.1-6.el9_1.ppc64le.rpm

libksba-debugsource-0:1.5.1-6.el9_1.s390x.rpm

libksba-debugsource-0:1.5.1-6.el9_1.x86_64.rpm

libksba-devel-0:1.5.1-6.el9_1.aarch64.rpm

libksba-devel-0:1.5.1-6.el9_1.i686.rpm

libksba-devel-0:1.5.1-6.el9_1.ppc64le.rpm

libksba-devel-0:1.5.1-6.el9_1.s390x.rpm

libksba-devel-0:1.5.1-6.el9_1.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47629

Severity
Name: RLSA-2023:0626
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2161571


Related News