what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-7089-01

Red Hat Security Advisory 2022-7089-01
Posted Oct 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7089-01 - KSBA is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS. Issues addressed include code execution and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-3515
SHA-256 | 106964827c0c930a1b9b7091a6e43f428c01254b1f0b80258fbf4d8491615871

Red Hat Security Advisory 2022-7089-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: libksba security update
Advisory ID: RHSA-2022:7089-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7089
Issue date: 2022-10-24
CVE Names: CVE-2022-3515
====================================================================
1. Summary:

An update for libksba is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as
the CMS easily accessible by other applications. Both specifications are
building blocks of S/MIME and TLS.

Security Fix(es):

* libksba: integer overflow may lead to remote code execution
(CVE-2022-3515)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2135610 - CVE-2022-3515 libksba: integer overflow may lead to remote code execution

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
libksba-1.3.5-8.el8_6.src.rpm

aarch64:
libksba-1.3.5-8.el8_6.aarch64.rpm
libksba-debuginfo-1.3.5-8.el8_6.aarch64.rpm
libksba-debugsource-1.3.5-8.el8_6.aarch64.rpm

ppc64le:
libksba-1.3.5-8.el8_6.ppc64le.rpm
libksba-debuginfo-1.3.5-8.el8_6.ppc64le.rpm
libksba-debugsource-1.3.5-8.el8_6.ppc64le.rpm

s390x:
libksba-1.3.5-8.el8_6.s390x.rpm
libksba-debuginfo-1.3.5-8.el8_6.s390x.rpm
libksba-debugsource-1.3.5-8.el8_6.s390x.rpm

x86_64:
libksba-1.3.5-8.el8_6.i686.rpm
libksba-1.3.5-8.el8_6.x86_64.rpm
libksba-debuginfo-1.3.5-8.el8_6.i686.rpm
libksba-debuginfo-1.3.5-8.el8_6.x86_64.rpm
libksba-debugsource-1.3.5-8.el8_6.i686.rpm
libksba-debugsource-1.3.5-8.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
libksba-debuginfo-1.3.5-8.el8_6.aarch64.rpm
libksba-debugsource-1.3.5-8.el8_6.aarch64.rpm
libksba-devel-1.3.5-8.el8_6.aarch64.rpm

ppc64le:
libksba-debuginfo-1.3.5-8.el8_6.ppc64le.rpm
libksba-debugsource-1.3.5-8.el8_6.ppc64le.rpm
libksba-devel-1.3.5-8.el8_6.ppc64le.rpm

s390x:
libksba-debuginfo-1.3.5-8.el8_6.s390x.rpm
libksba-debugsource-1.3.5-8.el8_6.s390x.rpm
libksba-devel-1.3.5-8.el8_6.s390x.rpm

x86_64:
libksba-debuginfo-1.3.5-8.el8_6.i686.rpm
libksba-debuginfo-1.3.5-8.el8_6.x86_64.rpm
libksba-debugsource-1.3.5-8.el8_6.i686.rpm
libksba-debugsource-1.3.5-8.el8_6.x86_64.rpm
libksba-devel-1.3.5-8.el8_6.i686.rpm
libksba-devel-1.3.5-8.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3515
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY1crZtzjgjWX9erEAQhx7A//SUdnG+QOZ3xsfRI/q1Ste9doTLP2hJXh
wn0kvLfUxwze03YUZu4Mfg63kAu55d4uq6cPdFYJ9/hL8KojUetxBW9x/zxysxj+
ClLymTKn7FV+NzfQMt8GKuIRQrpxI7YGBgU+bEhyAkErXzyYmUsO0xd547a0Czbn
j3lS49kDA1yelh1RgBfZ3MsXGhj6UJpqM9O6QGs4C5zsHTsM44cAUeb535QdjW4U
2REAS4DSIaT7F7eFI5E4qT9S3saoFkKL7RjR1Chlq6G5o4Tcn9XSenycSaSeReKd
pezHkOqte0bWz/uP69lSNCBUcGSJZNv/rvpLUNloUnBCxeBe2rMJ0SWSZxGrx0lZ
7lWpaZjkOsGsy1rP652s3oIuNWbQNbgtcI+/kbncDap4C6OxJkOhOIuW0jOYmLoP
IXcrkfLcqGdh5vT/DKw+b/CJJhW7exmazKIrpx4XwAIe/2aURQgl90DtXWQQUoV4
ZKDbDy/bIonjgfHndUN4UPgz8zRdRJ+83xU/0efOexsLzKE4ttVNVp5mtRzp1K0e
mhkN9qjpTxXvMOJbnewMEukXs5QFaL5Ijxfja2RfYVubQJNyUgpAdYpkiLZTNiVj
wVtra0o4FCRaqUN7jg8mKKY4usZ8abqwbStYjBh2VSSYR2niKoQfkXAv/FEx6bC4
sUEj8P9WCcU=Dx+Q
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close