-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: libksba security update
Advisory ID:       RHSA-2023:0625-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0625
Issue date:        2023-02-07
CVE Names:         CVE-2022-47629 
====================================================================
1. Summary:

An update for libksba is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as
the CMS easily accessible by other applications. Both specifications are
building blocks of S/MIME and TLS.

Security Fix(es):

* libksba: integer overflow to code executiona (CVE-2022-47629)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2161571 - CVE-2022-47629 libksba: integer overflow to code execution

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
libksba-1.3.5-9.el8_7.src.rpm

aarch64:
libksba-1.3.5-9.el8_7.aarch64.rpm
libksba-debuginfo-1.3.5-9.el8_7.aarch64.rpm
libksba-debugsource-1.3.5-9.el8_7.aarch64.rpm

ppc64le:
libksba-1.3.5-9.el8_7.ppc64le.rpm
libksba-debuginfo-1.3.5-9.el8_7.ppc64le.rpm
libksba-debugsource-1.3.5-9.el8_7.ppc64le.rpm

s390x:
libksba-1.3.5-9.el8_7.s390x.rpm
libksba-debuginfo-1.3.5-9.el8_7.s390x.rpm
libksba-debugsource-1.3.5-9.el8_7.s390x.rpm

x86_64:
libksba-1.3.5-9.el8_7.i686.rpm
libksba-1.3.5-9.el8_7.x86_64.rpm
libksba-debuginfo-1.3.5-9.el8_7.i686.rpm
libksba-debuginfo-1.3.5-9.el8_7.x86_64.rpm
libksba-debugsource-1.3.5-9.el8_7.i686.rpm
libksba-debugsource-1.3.5-9.el8_7.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
libksba-debuginfo-1.3.5-9.el8_7.aarch64.rpm
libksba-debugsource-1.3.5-9.el8_7.aarch64.rpm
libksba-devel-1.3.5-9.el8_7.aarch64.rpm

ppc64le:
libksba-debuginfo-1.3.5-9.el8_7.ppc64le.rpm
libksba-debugsource-1.3.5-9.el8_7.ppc64le.rpm
libksba-devel-1.3.5-9.el8_7.ppc64le.rpm

s390x:
libksba-debuginfo-1.3.5-9.el8_7.s390x.rpm
libksba-debugsource-1.3.5-9.el8_7.s390x.rpm
libksba-devel-1.3.5-9.el8_7.s390x.rpm

x86_64:
libksba-debuginfo-1.3.5-9.el8_7.i686.rpm
libksba-debuginfo-1.3.5-9.el8_7.x86_64.rpm
libksba-debugsource-1.3.5-9.el8_7.i686.rpm
libksba-debugsource-1.3.5-9.el8_7.x86_64.rpm
libksba-devel-1.3.5-9.el8_7.i686.rpm
libksba-devel-1.3.5-9.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-47629
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY+LB69zjgjWX9erEAQgwgQ//TOfGLw9P8i1SiIsgoMSWA8y/mSHECodZ
W9SJ3GJEweov9Lw4m5Fwqq7G51OPFp6C9dRs9VzFc2BwTHOXiTNJCrjHtWSeDRZu
TKrEvMinupIRWtEQ8tPjUFjnbhzNI7IekTNOjvGNomNmuyE0rafz5eBrcH5b952Y
hFurWEv5e4wUFICg2J4fZNbeB1ncGLu5mjJP6bnuOoEeNX9hTr7CAWgIJJPRa4gC
b1dk08bPcwJSWoRS+ug6w+traOl6JAoJEmlU6DKdinADqGxH8rHOHdduwwZFgrOo
E2BrafpikwLEtNvKOPRDBisYr4ItG4NPFR49XEhJGHILfufNvMCNLeaFZFrryZBI
ovSAg4qmmgr8qStK+1gREe1wVWyLMX4wTlUMEFwKQzq7gsSsDhgfWYDEUA0GpAB1
q0GZW+IHtCLN4IALbatCmE8D/NFSPpKF4jgLr0Dy7z+vuvzfrgSYcbzNpgqR4Sws
7Olq1/e0ap7Sdn8kopz/lsLs8Khw4AwJWvQvSkxKNa7L6scYDks2WzwcYzqZtmEm
Spei9SfABBtZFZU9JDR4PDDQdq6KJauBnwoicwsnCS6s0a9MpOV1iekWnuZliFIf
+qcuykbsZUejOJZ0te10KZbPT4OKysfg+9C8gAoRa1thM4T+AmRcyhOlrT9HZTlI
gatPGulwdxg=XvOg
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0625:01 Important: libksba security update

An update for libksba is now available for Red Hat Enterprise Linux 8

Summary

KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS.
Security Fix(es):
* libksba: integer overflow to code executiona (CVE-2022-47629)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-47629 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: libksba-1.3.5-9.el8_7.src.rpm
aarch64: libksba-1.3.5-9.el8_7.aarch64.rpm libksba-debuginfo-1.3.5-9.el8_7.aarch64.rpm libksba-debugsource-1.3.5-9.el8_7.aarch64.rpm
ppc64le: libksba-1.3.5-9.el8_7.ppc64le.rpm libksba-debuginfo-1.3.5-9.el8_7.ppc64le.rpm libksba-debugsource-1.3.5-9.el8_7.ppc64le.rpm
s390x: libksba-1.3.5-9.el8_7.s390x.rpm libksba-debuginfo-1.3.5-9.el8_7.s390x.rpm libksba-debugsource-1.3.5-9.el8_7.s390x.rpm
x86_64: libksba-1.3.5-9.el8_7.i686.rpm libksba-1.3.5-9.el8_7.x86_64.rpm libksba-debuginfo-1.3.5-9.el8_7.i686.rpm libksba-debuginfo-1.3.5-9.el8_7.x86_64.rpm libksba-debugsource-1.3.5-9.el8_7.i686.rpm libksba-debugsource-1.3.5-9.el8_7.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: libksba-debuginfo-1.3.5-9.el8_7.aarch64.rpm libksba-debugsource-1.3.5-9.el8_7.aarch64.rpm libksba-devel-1.3.5-9.el8_7.aarch64.rpm
ppc64le: libksba-debuginfo-1.3.5-9.el8_7.ppc64le.rpm libksba-debugsource-1.3.5-9.el8_7.ppc64le.rpm libksba-devel-1.3.5-9.el8_7.ppc64le.rpm
s390x: libksba-debuginfo-1.3.5-9.el8_7.s390x.rpm libksba-debugsource-1.3.5-9.el8_7.s390x.rpm libksba-devel-1.3.5-9.el8_7.s390x.rpm
x86_64: libksba-debuginfo-1.3.5-9.el8_7.i686.rpm libksba-debuginfo-1.3.5-9.el8_7.x86_64.rpm libksba-debugsource-1.3.5-9.el8_7.i686.rpm libksba-debugsource-1.3.5-9.el8_7.x86_64.rpm libksba-devel-1.3.5-9.el8_7.i686.rpm libksba-devel-1.3.5-9.el8_7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0625-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0625
Issued Date: : 2023-02-07
CVE Names: CVE-2022-47629

Topic

An update for libksba is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2161571 - CVE-2022-47629 libksba: integer overflow to code execution


Related News