-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0667
                          libksba security update
                              7 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libksba
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-47629  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:0593

Comment: CVSS (Max):  9.8 CVE-2022-47629 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libksba security update
Advisory ID:       RHSA-2023:0593-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0593
Issue date:        2023-02-06
CVE Names:         CVE-2022-47629 
=====================================================================

1. Summary:

An update for libksba is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as
the CMS easily accessible by other applications. Both specifications are
building blocks of S/MIME and TLS.

Security Fix(es):

* libksba: integer overflow to code executiona (CVE-2022-47629)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2161571 - CVE-2022-47629 libksba: integer overflow to code execution

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
libksba-1.3.5-9.el8_1.src.rpm

aarch64:
libksba-1.3.5-9.el8_1.aarch64.rpm
libksba-debuginfo-1.3.5-9.el8_1.aarch64.rpm
libksba-debugsource-1.3.5-9.el8_1.aarch64.rpm

ppc64le:
libksba-1.3.5-9.el8_1.ppc64le.rpm
libksba-debuginfo-1.3.5-9.el8_1.ppc64le.rpm
libksba-debugsource-1.3.5-9.el8_1.ppc64le.rpm

s390x:
libksba-1.3.5-9.el8_1.s390x.rpm
libksba-debuginfo-1.3.5-9.el8_1.s390x.rpm
libksba-debugsource-1.3.5-9.el8_1.s390x.rpm

x86_64:
libksba-1.3.5-9.el8_1.i686.rpm
libksba-1.3.5-9.el8_1.x86_64.rpm
libksba-debuginfo-1.3.5-9.el8_1.i686.rpm
libksba-debuginfo-1.3.5-9.el8_1.x86_64.rpm
libksba-debugsource-1.3.5-9.el8_1.i686.rpm
libksba-debugsource-1.3.5-9.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-47629
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=EtoR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=h5j2
-----END PGP SIGNATURE-----