what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-7927-01

Red Hat Security Advisory 2022-7927-01
Posted Nov 14, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7927-01 - KSBA is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS. Issues addressed include code execution and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-3515
SHA-256 | 7384ac3b3b5d832368e91e5dd923b8a0880dc37fd564939c9df7d8452b48fa06

Red Hat Security Advisory 2022-7927-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: libksba security update
Advisory ID: RHSA-2022:7927-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7927
Issue date: 2022-11-14
CVE Names: CVE-2022-3515
====================================================================
1. Summary:

An update for libksba is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as
the CMS easily accessible by other applications. Both specifications are
building blocks of S/MIME and TLS.

Security Fix(es):

* libksba: integer overflow may lead to remote code execution
(CVE-2022-3515)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2135610 - CVE-2022-3515 libksba: integer overflow may lead to remote code execution

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
libksba-1.3.5-8.el8_4.src.rpm

aarch64:
libksba-1.3.5-8.el8_4.aarch64.rpm
libksba-debuginfo-1.3.5-8.el8_4.aarch64.rpm
libksba-debugsource-1.3.5-8.el8_4.aarch64.rpm

ppc64le:
libksba-1.3.5-8.el8_4.ppc64le.rpm
libksba-debuginfo-1.3.5-8.el8_4.ppc64le.rpm
libksba-debugsource-1.3.5-8.el8_4.ppc64le.rpm

s390x:
libksba-1.3.5-8.el8_4.s390x.rpm
libksba-debuginfo-1.3.5-8.el8_4.s390x.rpm
libksba-debugsource-1.3.5-8.el8_4.s390x.rpm

x86_64:
libksba-1.3.5-8.el8_4.i686.rpm
libksba-1.3.5-8.el8_4.x86_64.rpm
libksba-debuginfo-1.3.5-8.el8_4.i686.rpm
libksba-debuginfo-1.3.5-8.el8_4.x86_64.rpm
libksba-debugsource-1.3.5-8.el8_4.i686.rpm
libksba-debugsource-1.3.5-8.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
libksba-debuginfo-1.3.5-8.el8_4.aarch64.rpm
libksba-debugsource-1.3.5-8.el8_4.aarch64.rpm
libksba-devel-1.3.5-8.el8_4.aarch64.rpm

ppc64le:
libksba-debuginfo-1.3.5-8.el8_4.ppc64le.rpm
libksba-debugsource-1.3.5-8.el8_4.ppc64le.rpm
libksba-devel-1.3.5-8.el8_4.ppc64le.rpm

s390x:
libksba-debuginfo-1.3.5-8.el8_4.s390x.rpm
libksba-debugsource-1.3.5-8.el8_4.s390x.rpm
libksba-devel-1.3.5-8.el8_4.s390x.rpm

x86_64:
libksba-debuginfo-1.3.5-8.el8_4.i686.rpm
libksba-debuginfo-1.3.5-8.el8_4.x86_64.rpm
libksba-debugsource-1.3.5-8.el8_4.i686.rpm
libksba-debugsource-1.3.5-8.el8_4.x86_64.rpm
libksba-devel-1.3.5-8.el8_4.i686.rpm
libksba-devel-1.3.5-8.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3515
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Wx01
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close