-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5873
                          libksba security update
                             15 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libksba
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-3515  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:7927

Comment: CVSS (Max):  8.1 CVE-2022-3515 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libksba security update
Advisory ID:       RHSA-2022:7927-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7927
Issue date:        2022-11-14
CVE Names:         CVE-2022-3515 
=====================================================================

1. Summary:

An update for libksba is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as
the CMS easily accessible by other applications. Both specifications are
building blocks of S/MIME and TLS.

Security Fix(es):

* libksba: integer overflow may lead to remote code execution
(CVE-2022-3515)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2135610 - CVE-2022-3515 libksba: integer overflow may lead to remote code execution

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
libksba-1.3.5-8.el8_4.src.rpm

aarch64:
libksba-1.3.5-8.el8_4.aarch64.rpm
libksba-debuginfo-1.3.5-8.el8_4.aarch64.rpm
libksba-debugsource-1.3.5-8.el8_4.aarch64.rpm

ppc64le:
libksba-1.3.5-8.el8_4.ppc64le.rpm
libksba-debuginfo-1.3.5-8.el8_4.ppc64le.rpm
libksba-debugsource-1.3.5-8.el8_4.ppc64le.rpm

s390x:
libksba-1.3.5-8.el8_4.s390x.rpm
libksba-debuginfo-1.3.5-8.el8_4.s390x.rpm
libksba-debugsource-1.3.5-8.el8_4.s390x.rpm

x86_64:
libksba-1.3.5-8.el8_4.i686.rpm
libksba-1.3.5-8.el8_4.x86_64.rpm
libksba-debuginfo-1.3.5-8.el8_4.i686.rpm
libksba-debuginfo-1.3.5-8.el8_4.x86_64.rpm
libksba-debugsource-1.3.5-8.el8_4.i686.rpm
libksba-debugsource-1.3.5-8.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
libksba-debuginfo-1.3.5-8.el8_4.aarch64.rpm
libksba-debugsource-1.3.5-8.el8_4.aarch64.rpm
libksba-devel-1.3.5-8.el8_4.aarch64.rpm

ppc64le:
libksba-debuginfo-1.3.5-8.el8_4.ppc64le.rpm
libksba-debugsource-1.3.5-8.el8_4.ppc64le.rpm
libksba-devel-1.3.5-8.el8_4.ppc64le.rpm

s390x:
libksba-debuginfo-1.3.5-8.el8_4.s390x.rpm
libksba-debugsource-1.3.5-8.el8_4.s390x.rpm
libksba-devel-1.3.5-8.el8_4.s390x.rpm

x86_64:
libksba-debuginfo-1.3.5-8.el8_4.i686.rpm
libksba-debuginfo-1.3.5-8.el8_4.x86_64.rpm
libksba-debugsource-1.3.5-8.el8_4.i686.rpm
libksba-debugsource-1.3.5-8.el8_4.x86_64.rpm
libksba-devel-1.3.5-8.el8_4.i686.rpm
libksba-devel-1.3.5-8.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3515
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Wx01
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=lHJO
-----END PGP SIGNATURE-----