exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0624-01

Red Hat Security Advisory 2023-0624-01
Posted Feb 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0624-01 - KSBA is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS. Issues addressed include code execution and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-47629
SHA-256 | 9d6bef2deb5f11b073fedfce9cd22d496b10a19981e8d4b6b570075937c4a23d

Red Hat Security Advisory 2023-0624-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: libksba security update
Advisory ID: RHSA-2023:0624-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0624
Issue date: 2023-02-07
CVE Names: CVE-2022-47629
====================================================================
1. Summary:

An update for libksba is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as
the CMS easily accessible by other applications. Both specifications are
building blocks of S/MIME and TLS.

Security Fix(es):

* libksba: integer overflow to code executiona (CVE-2022-47629)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2161571 - CVE-2022-47629 libksba: integer overflow to code execution

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
libksba-1.3.5-9.el8_4.src.rpm

aarch64:
libksba-1.3.5-9.el8_4.aarch64.rpm
libksba-debuginfo-1.3.5-9.el8_4.aarch64.rpm
libksba-debugsource-1.3.5-9.el8_4.aarch64.rpm

ppc64le:
libksba-1.3.5-9.el8_4.ppc64le.rpm
libksba-debuginfo-1.3.5-9.el8_4.ppc64le.rpm
libksba-debugsource-1.3.5-9.el8_4.ppc64le.rpm

s390x:
libksba-1.3.5-9.el8_4.s390x.rpm
libksba-debuginfo-1.3.5-9.el8_4.s390x.rpm
libksba-debugsource-1.3.5-9.el8_4.s390x.rpm

x86_64:
libksba-1.3.5-9.el8_4.i686.rpm
libksba-1.3.5-9.el8_4.x86_64.rpm
libksba-debuginfo-1.3.5-9.el8_4.i686.rpm
libksba-debuginfo-1.3.5-9.el8_4.x86_64.rpm
libksba-debugsource-1.3.5-9.el8_4.i686.rpm
libksba-debugsource-1.3.5-9.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
libksba-debuginfo-1.3.5-9.el8_4.aarch64.rpm
libksba-debugsource-1.3.5-9.el8_4.aarch64.rpm
libksba-devel-1.3.5-9.el8_4.aarch64.rpm

ppc64le:
libksba-debuginfo-1.3.5-9.el8_4.ppc64le.rpm
libksba-debugsource-1.3.5-9.el8_4.ppc64le.rpm
libksba-devel-1.3.5-9.el8_4.ppc64le.rpm

s390x:
libksba-debuginfo-1.3.5-9.el8_4.s390x.rpm
libksba-debugsource-1.3.5-9.el8_4.s390x.rpm
libksba-devel-1.3.5-9.el8_4.s390x.rpm

x86_64:
libksba-debuginfo-1.3.5-9.el8_4.i686.rpm
libksba-debuginfo-1.3.5-9.el8_4.x86_64.rpm
libksba-debugsource-1.3.5-9.el8_4.i686.rpm
libksba-debugsource-1.3.5-9.el8_4.x86_64.rpm
libksba-devel-1.3.5-9.el8_4.i686.rpm
libksba-devel-1.3.5-9.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-47629
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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yv2v
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close