Exploit/Advisories no image

Published on February 8th, 2023 📆 | 3927 Views ⚑

0

Red Hat Security Advisory 2023-0594-01 – Torchsec


iSpeech

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libksba security update
Advisory ID: RHSA-2023:0594-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0594
Issue date: 2023-02-06
CVE Names: CVE-2022-47629
=====================================================================

1. Summary:

An update for libksba is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

3. Description:

KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as
the CMS easily accessible by other applications. Both specifications are
building blocks of S/MIME and TLS.

Security Fix(es):

* libksba: integer overflow to code executiona (CVE-2022-47629)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2161571 - CVE-2022-47629 libksba: integer overflow to code execution

6. Package List:





Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
libksba-1.3.5-9.el8_6.src.rpm

aarch64:
libksba-1.3.5-9.el8_6.aarch64.rpm
libksba-debuginfo-1.3.5-9.el8_6.aarch64.rpm
libksba-debugsource-1.3.5-9.el8_6.aarch64.rpm

ppc64le:
libksba-1.3.5-9.el8_6.ppc64le.rpm
libksba-debuginfo-1.3.5-9.el8_6.ppc64le.rpm
libksba-debugsource-1.3.5-9.el8_6.ppc64le.rpm

s390x:
libksba-1.3.5-9.el8_6.s390x.rpm
libksba-debuginfo-1.3.5-9.el8_6.s390x.rpm
libksba-debugsource-1.3.5-9.el8_6.s390x.rpm

x86_64:
libksba-1.3.5-9.el8_6.i686.rpm
libksba-1.3.5-9.el8_6.x86_64.rpm
libksba-debuginfo-1.3.5-9.el8_6.i686.rpm
libksba-debuginfo-1.3.5-9.el8_6.x86_64.rpm
libksba-debugsource-1.3.5-9.el8_6.i686.rpm
libksba-debugsource-1.3.5-9.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

aarch64:
libksba-debuginfo-1.3.5-9.el8_6.aarch64.rpm
libksba-debugsource-1.3.5-9.el8_6.aarch64.rpm
libksba-devel-1.3.5-9.el8_6.aarch64.rpm

ppc64le:
libksba-debuginfo-1.3.5-9.el8_6.ppc64le.rpm
libksba-debugsource-1.3.5-9.el8_6.ppc64le.rpm
libksba-devel-1.3.5-9.el8_6.ppc64le.rpm

s390x:
libksba-debuginfo-1.3.5-9.el8_6.s390x.rpm
libksba-debugsource-1.3.5-9.el8_6.s390x.rpm
libksba-devel-1.3.5-9.el8_6.s390x.rpm

x86_64:
libksba-debuginfo-1.3.5-9.el8_6.i686.rpm
libksba-debuginfo-1.3.5-9.el8_6.x86_64.rpm
libksba-debugsource-1.3.5-9.el8_6.i686.rpm
libksba-debugsource-1.3.5-9.el8_6.x86_64.rpm
libksba-devel-1.3.5-9.el8_6.i686.rpm
libksba-devel-1.3.5-9.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-47629
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=xQ5I
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.