-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: libksba security update Advisory ID: RHSA-2022:7088-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:7088 Issue date: 2022-10-24 CVE Names: CVE-2022-3515 ==================================================================== 1. Summary: An update for libksba is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS. Security Fix(es): * libksba: integer overflow may lead to remote code execution (CVE-2022-3515) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2135610 - CVE-2022-3515 libksba: integer overflow may lead to remote code execution 6. Package List: Red Hat Enterprise Linux Client Optional (v. 7): Source: libksba-1.3.0-6.el7_9.src.rpm x86_64: libksba-1.3.0-6.el7_9.i686.rpm libksba-1.3.0-6.el7_9.x86_64.rpm libksba-debuginfo-1.3.0-6.el7_9.i686.rpm libksba-debuginfo-1.3.0-6.el7_9.x86_64.rpm libksba-devel-1.3.0-6.el7_9.i686.rpm libksba-devel-1.3.0-6.el7_9.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: libksba-1.3.0-6.el7_9.src.rpm x86_64: libksba-1.3.0-6.el7_9.i686.rpm libksba-1.3.0-6.el7_9.x86_64.rpm libksba-debuginfo-1.3.0-6.el7_9.i686.rpm libksba-debuginfo-1.3.0-6.el7_9.x86_64.rpm libksba-devel-1.3.0-6.el7_9.i686.rpm libksba-devel-1.3.0-6.el7_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: libksba-1.3.0-6.el7_9.src.rpm ppc64: libksba-1.3.0-6.el7_9.ppc.rpm libksba-1.3.0-6.el7_9.ppc64.rpm libksba-debuginfo-1.3.0-6.el7_9.ppc.rpm libksba-debuginfo-1.3.0-6.el7_9.ppc64.rpm libksba-devel-1.3.0-6.el7_9.ppc.rpm libksba-devel-1.3.0-6.el7_9.ppc64.rpm ppc64le: libksba-1.3.0-6.el7_9.ppc64le.rpm libksba-debuginfo-1.3.0-6.el7_9.ppc64le.rpm libksba-devel-1.3.0-6.el7_9.ppc64le.rpm s390x: libksba-1.3.0-6.el7_9.s390.rpm libksba-1.3.0-6.el7_9.s390x.rpm libksba-debuginfo-1.3.0-6.el7_9.s390.rpm libksba-debuginfo-1.3.0-6.el7_9.s390x.rpm libksba-devel-1.3.0-6.el7_9.s390.rpm libksba-devel-1.3.0-6.el7_9.s390x.rpm x86_64: libksba-1.3.0-6.el7_9.i686.rpm libksba-1.3.0-6.el7_9.x86_64.rpm libksba-debuginfo-1.3.0-6.el7_9.i686.rpm libksba-debuginfo-1.3.0-6.el7_9.x86_64.rpm libksba-devel-1.3.0-6.el7_9.i686.rpm libksba-devel-1.3.0-6.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): Source: libksba-1.3.0-6.el7_9.src.rpm x86_64: libksba-1.3.0-6.el7_9.i686.rpm libksba-1.3.0-6.el7_9.x86_64.rpm libksba-debuginfo-1.3.0-6.el7_9.i686.rpm libksba-debuginfo-1.3.0-6.el7_9.x86_64.rpm libksba-devel-1.3.0-6.el7_9.i686.rpm libksba-devel-1.3.0-6.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-3515 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY1anoNzjgjWX9erEAQgN5w/+J1dAaErtB1QRaTNjpGTgEWMUDQ3dBHXI ZZXaiRqZb+5b9jGDDgt4ZP7zVyZAazrbktFbOWTqQlKHW6kzkyMu+csXTqp8/SET n2t5odip9VfVYGb8qTN9G+xTRRvr3Fq9Ji9sXqlDF/4IdCFH3XPNaTQMzKfy6BPP NnBZxgvUCt9xvzKdTPEVs4Ku4eVjqa/OWHiD1W+crZIRMzN8WVCTwTk7wLLHhrrx Uxjwe5PMIFoAE2KdxWJuK5VU9A8o9eAi+zTSPUP6T/j4XJ6V/n+kCx9n7xC1bwTJ Io6so+b4eCSVMXOEWlfXJvZhw1iRGYfSXP66J2Zj+MODqcIWnf/ywO9h2VCI5pkz RN6K6skuf7I+SCuUxdZ7MvtwXS2rj2c1sQ3bISRmVpm265aN3MPwB7bAnwFq38vN 02+omXkaBOMDLwzIJYfWEwAex9/dNUqPzwGYfuSrHopEtzabxJVa8vlswaXQcaTE X4TeGcE6+N2SnQaTO4sac2QkXX4F4aqY47cOb6BWWC424q+3L6QjpXvCIBiA3+3K uCV7KfxU60Y3OFPdZCc6KxNxcUqblrXy6J+7Kde/Djmxm0Vi3BhbiPCIqJolMYok jNlQICp/IERNpiJynMkzpXFk1wg6iFpa5F/h2MD5Ssp6nBeuCYoFMSAV0e62ONgh vChZIT1+WIUž1b -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce