Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:0624 - Security Advisory
Issued:
2023-02-07
Updated:
2023-02-07

RHSA-2023:0624 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libksba security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libksba is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS.

Security Fix(es):

  • libksba: integer overflow to code executiona (CVE-2022-47629)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 2161571 - CVE-2022-47629 libksba: integer overflow to code execution

CVEs

  • CVE-2022-47629

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
libksba-1.3.5-9.el8_4.src.rpm SHA-256: a4d5cf4c46c0f9eb562c7838904a6b8303589c4a94ccc07196bfe037b05a32bc
x86_64
libksba-1.3.5-9.el8_4.i686.rpm SHA-256: 5fc4a15d8fd532a02aadd6ce11b7a14cb3627b6c63e83f40e30069fc975f4e42
libksba-1.3.5-9.el8_4.x86_64.rpm SHA-256: 59f8b71dbd02686f45b7e0fc979c61688f728c0dd79c01fb73c74952b8357863
libksba-debuginfo-1.3.5-9.el8_4.i686.rpm SHA-256: 21fb475a859f16eeb65fd8d715bb881c1182bb43121b84eef7c93f802351246b
libksba-debuginfo-1.3.5-9.el8_4.x86_64.rpm SHA-256: 1baa6ee5dfd50a2d863315e31e79a2f7cae000359891b778250c0cb5782162cd
libksba-debugsource-1.3.5-9.el8_4.i686.rpm SHA-256: 18a9ba26f3505b94c1c9445b535a5e3a741e2967839c0c52102f9920c26f3a63
libksba-debugsource-1.3.5-9.el8_4.x86_64.rpm SHA-256: eb976f7a08ac384aaeb78e7747319e680236d373ce0e0bdc4f3dbf85f3332650

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
libksba-1.3.5-9.el8_4.src.rpm SHA-256: a4d5cf4c46c0f9eb562c7838904a6b8303589c4a94ccc07196bfe037b05a32bc
x86_64
libksba-1.3.5-9.el8_4.i686.rpm SHA-256: 5fc4a15d8fd532a02aadd6ce11b7a14cb3627b6c63e83f40e30069fc975f4e42
libksba-1.3.5-9.el8_4.x86_64.rpm SHA-256: 59f8b71dbd02686f45b7e0fc979c61688f728c0dd79c01fb73c74952b8357863
libksba-debuginfo-1.3.5-9.el8_4.i686.rpm SHA-256: 21fb475a859f16eeb65fd8d715bb881c1182bb43121b84eef7c93f802351246b
libksba-debuginfo-1.3.5-9.el8_4.x86_64.rpm SHA-256: 1baa6ee5dfd50a2d863315e31e79a2f7cae000359891b778250c0cb5782162cd
libksba-debugsource-1.3.5-9.el8_4.i686.rpm SHA-256: 18a9ba26f3505b94c1c9445b535a5e3a741e2967839c0c52102f9920c26f3a63
libksba-debugsource-1.3.5-9.el8_4.x86_64.rpm SHA-256: eb976f7a08ac384aaeb78e7747319e680236d373ce0e0bdc4f3dbf85f3332650

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
libksba-1.3.5-9.el8_4.src.rpm SHA-256: a4d5cf4c46c0f9eb562c7838904a6b8303589c4a94ccc07196bfe037b05a32bc
x86_64
libksba-1.3.5-9.el8_4.i686.rpm SHA-256: 5fc4a15d8fd532a02aadd6ce11b7a14cb3627b6c63e83f40e30069fc975f4e42
libksba-1.3.5-9.el8_4.x86_64.rpm SHA-256: 59f8b71dbd02686f45b7e0fc979c61688f728c0dd79c01fb73c74952b8357863
libksba-debuginfo-1.3.5-9.el8_4.i686.rpm SHA-256: 21fb475a859f16eeb65fd8d715bb881c1182bb43121b84eef7c93f802351246b
libksba-debuginfo-1.3.5-9.el8_4.x86_64.rpm SHA-256: 1baa6ee5dfd50a2d863315e31e79a2f7cae000359891b778250c0cb5782162cd
libksba-debugsource-1.3.5-9.el8_4.i686.rpm SHA-256: 18a9ba26f3505b94c1c9445b535a5e3a741e2967839c0c52102f9920c26f3a63
libksba-debugsource-1.3.5-9.el8_4.x86_64.rpm SHA-256: eb976f7a08ac384aaeb78e7747319e680236d373ce0e0bdc4f3dbf85f3332650

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
libksba-1.3.5-9.el8_4.src.rpm SHA-256: a4d5cf4c46c0f9eb562c7838904a6b8303589c4a94ccc07196bfe037b05a32bc
s390x
libksba-1.3.5-9.el8_4.s390x.rpm SHA-256: 6ea7eeb97be5a43902e3f8e1672f271a715b8f4ef72bc017127fea33e4e36425
libksba-debuginfo-1.3.5-9.el8_4.s390x.rpm SHA-256: 724149503d1d7a8090407a10565267257ed9b9ce0cf1147f399d23dd274f3524
libksba-debugsource-1.3.5-9.el8_4.s390x.rpm SHA-256: 363105e7d397315095c0affe53dfcca886e1bdf4a8cd807b2580228dbcc28500

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
libksba-1.3.5-9.el8_4.src.rpm SHA-256: a4d5cf4c46c0f9eb562c7838904a6b8303589c4a94ccc07196bfe037b05a32bc
ppc64le
libksba-1.3.5-9.el8_4.ppc64le.rpm SHA-256: ce7a26dc384780e2f81a1a7ecac20ad83ea085a39c854c7ed3a4997616af9a35
libksba-debuginfo-1.3.5-9.el8_4.ppc64le.rpm SHA-256: 46839a6f3bb5465966671918d6c95d005005caab9fedcb48a50bc86e6c57070d
libksba-debugsource-1.3.5-9.el8_4.ppc64le.rpm SHA-256: 69afa81ee30b2df8361ae98dbdecfd8d411f7793e50384a511350074f256de4d

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
libksba-1.3.5-9.el8_4.src.rpm SHA-256: a4d5cf4c46c0f9eb562c7838904a6b8303589c4a94ccc07196bfe037b05a32bc
x86_64
libksba-1.3.5-9.el8_4.i686.rpm SHA-256: 5fc4a15d8fd532a02aadd6ce11b7a14cb3627b6c63e83f40e30069fc975f4e42
libksba-1.3.5-9.el8_4.x86_64.rpm SHA-256: 59f8b71dbd02686f45b7e0fc979c61688f728c0dd79c01fb73c74952b8357863
libksba-debuginfo-1.3.5-9.el8_4.i686.rpm SHA-256: 21fb475a859f16eeb65fd8d715bb881c1182bb43121b84eef7c93f802351246b
libksba-debuginfo-1.3.5-9.el8_4.x86_64.rpm SHA-256: 1baa6ee5dfd50a2d863315e31e79a2f7cae000359891b778250c0cb5782162cd
libksba-debugsource-1.3.5-9.el8_4.i686.rpm SHA-256: 18a9ba26f3505b94c1c9445b535a5e3a741e2967839c0c52102f9920c26f3a63
libksba-debugsource-1.3.5-9.el8_4.x86_64.rpm SHA-256: eb976f7a08ac384aaeb78e7747319e680236d373ce0e0bdc4f3dbf85f3332650

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
libksba-1.3.5-9.el8_4.src.rpm SHA-256: a4d5cf4c46c0f9eb562c7838904a6b8303589c4a94ccc07196bfe037b05a32bc
aarch64
libksba-1.3.5-9.el8_4.aarch64.rpm SHA-256: d067d1167b5c6a511986868b898e137f0da16a9d2cc8a01cfdc2e0d50d268c5c
libksba-debuginfo-1.3.5-9.el8_4.aarch64.rpm SHA-256: df7ce1c218d8d8944eff2d28e7dd8d39fcffb4113c485a60ef6feff9a847a5b0
libksba-debugsource-1.3.5-9.el8_4.aarch64.rpm SHA-256: 541c6cab9882306dd9f2606e387e68ee0a34646f30e8c602f95d1121a338e9b9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
libksba-1.3.5-9.el8_4.src.rpm SHA-256: a4d5cf4c46c0f9eb562c7838904a6b8303589c4a94ccc07196bfe037b05a32bc
ppc64le
libksba-1.3.5-9.el8_4.ppc64le.rpm SHA-256: ce7a26dc384780e2f81a1a7ecac20ad83ea085a39c854c7ed3a4997616af9a35
libksba-debuginfo-1.3.5-9.el8_4.ppc64le.rpm SHA-256: 46839a6f3bb5465966671918d6c95d005005caab9fedcb48a50bc86e6c57070d
libksba-debugsource-1.3.5-9.el8_4.ppc64le.rpm SHA-256: 69afa81ee30b2df8361ae98dbdecfd8d411f7793e50384a511350074f256de4d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
libksba-1.3.5-9.el8_4.src.rpm SHA-256: a4d5cf4c46c0f9eb562c7838904a6b8303589c4a94ccc07196bfe037b05a32bc
x86_64
libksba-1.3.5-9.el8_4.i686.rpm SHA-256: 5fc4a15d8fd532a02aadd6ce11b7a14cb3627b6c63e83f40e30069fc975f4e42
libksba-1.3.5-9.el8_4.x86_64.rpm SHA-256: 59f8b71dbd02686f45b7e0fc979c61688f728c0dd79c01fb73c74952b8357863
libksba-debuginfo-1.3.5-9.el8_4.i686.rpm SHA-256: 21fb475a859f16eeb65fd8d715bb881c1182bb43121b84eef7c93f802351246b
libksba-debuginfo-1.3.5-9.el8_4.x86_64.rpm SHA-256: 1baa6ee5dfd50a2d863315e31e79a2f7cae000359891b778250c0cb5782162cd
libksba-debugsource-1.3.5-9.el8_4.i686.rpm SHA-256: 18a9ba26f3505b94c1c9445b535a5e3a741e2967839c0c52102f9920c26f3a63
libksba-debugsource-1.3.5-9.el8_4.x86_64.rpm SHA-256: eb976f7a08ac384aaeb78e7747319e680236d373ce0e0bdc4f3dbf85f3332650

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM
x86_64
libksba-debuginfo-1.3.5-9.el8_4.i686.rpm SHA-256: 21fb475a859f16eeb65fd8d715bb881c1182bb43121b84eef7c93f802351246b
libksba-debuginfo-1.3.5-9.el8_4.x86_64.rpm SHA-256: 1baa6ee5dfd50a2d863315e31e79a2f7cae000359891b778250c0cb5782162cd
libksba-debugsource-1.3.5-9.el8_4.i686.rpm SHA-256: 18a9ba26f3505b94c1c9445b535a5e3a741e2967839c0c52102f9920c26f3a63
libksba-debugsource-1.3.5-9.el8_4.x86_64.rpm SHA-256: eb976f7a08ac384aaeb78e7747319e680236d373ce0e0bdc4f3dbf85f3332650
libksba-devel-1.3.5-9.el8_4.i686.rpm SHA-256: 5302b652f7d7ec4724d430981d60375c90fc40465ece47d9b4fe6f77007eb622
libksba-devel-1.3.5-9.el8_4.x86_64.rpm SHA-256: 9112189af85f5509b5563b7549aa0decb2ba1b5ac73e3fc455bd624af82f25cb

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM
ppc64le
libksba-debuginfo-1.3.5-9.el8_4.ppc64le.rpm SHA-256: 46839a6f3bb5465966671918d6c95d005005caab9fedcb48a50bc86e6c57070d
libksba-debugsource-1.3.5-9.el8_4.ppc64le.rpm SHA-256: 69afa81ee30b2df8361ae98dbdecfd8d411f7793e50384a511350074f256de4d
libksba-devel-1.3.5-9.el8_4.ppc64le.rpm SHA-256: 3420449393fd9268746b24188221140e03f5c09ec825b85b5f5ca17d67d46de6

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4

SRPM
s390x
libksba-debuginfo-1.3.5-9.el8_4.s390x.rpm SHA-256: 724149503d1d7a8090407a10565267257ed9b9ce0cf1147f399d23dd274f3524
libksba-debugsource-1.3.5-9.el8_4.s390x.rpm SHA-256: 363105e7d397315095c0affe53dfcca886e1bdf4a8cd807b2580228dbcc28500
libksba-devel-1.3.5-9.el8_4.s390x.rpm SHA-256: f963c459452124a4c249055be5eef26894825874ca69a0203284942685668918

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM
aarch64
libksba-debuginfo-1.3.5-9.el8_4.aarch64.rpm SHA-256: df7ce1c218d8d8944eff2d28e7dd8d39fcffb4113c485a60ef6feff9a847a5b0
libksba-debugsource-1.3.5-9.el8_4.aarch64.rpm SHA-256: 541c6cab9882306dd9f2606e387e68ee0a34646f30e8c602f95d1121a338e9b9
libksba-devel-1.3.5-9.el8_4.aarch64.rpm SHA-256: 7a80bc34dff8269598f8f4dad2035a3e692933ec619d304439af4f6a92d76995

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility