Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7927: Red Hat Security Advisory: libksba security update

An update for libksba is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-3515: libksba: integer overflow may lead to remote code execution
Red Hat Security Data
#vulnerability#linux#red_hat#rce#ibm#sap#ssl

Synopsis

Important: libksba security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libksba is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS.

Security Fix(es):

  • libksba: integer overflow may lead to remote code execution (CVE-2022-3515)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 2135610 - CVE-2022-3515 libksba: integer overflow may lead to remote code execution

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

libksba-1.3.5-8.el8_4.src.rpm

SHA-256: 5b40620b05c94dbf77414c8f71fcda37d6cff35aa1ed5bdcd5cb68b9c0cd1438

x86_64

libksba-1.3.5-8.el8_4.i686.rpm

SHA-256: d4054b24a408ba2cce531dd04387056b08372be6f7fa766d6db7c3ba7ae36d01

libksba-1.3.5-8.el8_4.x86_64.rpm

SHA-256: fe12dd682bdfa1af7995ba11e919bc7181f841915e31c9f147b83ddf8bc8a662

libksba-debuginfo-1.3.5-8.el8_4.i686.rpm

SHA-256: 85a0d4f9cca9fc3f4bc41ebbb76a7daf5626fe198dec4218e3c37a74bb29fb48

libksba-debuginfo-1.3.5-8.el8_4.x86_64.rpm

SHA-256: 11baceaa702dc4a59c83a1a73230a351f79a65690261599785aee986142a7df2

libksba-debugsource-1.3.5-8.el8_4.i686.rpm

SHA-256: 1f0d69d85ab84873f01936ea49f3cd249ff7a882dece1bbf8720870f82fff33a

libksba-debugsource-1.3.5-8.el8_4.x86_64.rpm

SHA-256: 7ebf11d1896e580e12ef2029ed91538adb3c6be3c39dc85203e846c6972dd5ca

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

libksba-1.3.5-8.el8_4.src.rpm

SHA-256: 5b40620b05c94dbf77414c8f71fcda37d6cff35aa1ed5bdcd5cb68b9c0cd1438

x86_64

libksba-1.3.5-8.el8_4.i686.rpm

SHA-256: d4054b24a408ba2cce531dd04387056b08372be6f7fa766d6db7c3ba7ae36d01

libksba-1.3.5-8.el8_4.x86_64.rpm

SHA-256: fe12dd682bdfa1af7995ba11e919bc7181f841915e31c9f147b83ddf8bc8a662

libksba-debuginfo-1.3.5-8.el8_4.i686.rpm

SHA-256: 85a0d4f9cca9fc3f4bc41ebbb76a7daf5626fe198dec4218e3c37a74bb29fb48

libksba-debuginfo-1.3.5-8.el8_4.x86_64.rpm

SHA-256: 11baceaa702dc4a59c83a1a73230a351f79a65690261599785aee986142a7df2

libksba-debugsource-1.3.5-8.el8_4.i686.rpm

SHA-256: 1f0d69d85ab84873f01936ea49f3cd249ff7a882dece1bbf8720870f82fff33a

libksba-debugsource-1.3.5-8.el8_4.x86_64.rpm

SHA-256: 7ebf11d1896e580e12ef2029ed91538adb3c6be3c39dc85203e846c6972dd5ca

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

libksba-1.3.5-8.el8_4.src.rpm

SHA-256: 5b40620b05c94dbf77414c8f71fcda37d6cff35aa1ed5bdcd5cb68b9c0cd1438

s390x

libksba-1.3.5-8.el8_4.s390x.rpm

SHA-256: 1dfaa89a907e69e8d7406ce2b9e8b0931f650d4d41dde879b00f8969f0f4e8b2

libksba-debuginfo-1.3.5-8.el8_4.s390x.rpm

SHA-256: 5796702bdaff8ddbb392237c219a8bc96f9178353956d3b78e65aee60c3d743d

libksba-debugsource-1.3.5-8.el8_4.s390x.rpm

SHA-256: 5a9b2de1d262ad555fb1a248a95bbef6197dc31ec0a29ec7c80dee4a77a0c590

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

libksba-1.3.5-8.el8_4.src.rpm

SHA-256: 5b40620b05c94dbf77414c8f71fcda37d6cff35aa1ed5bdcd5cb68b9c0cd1438

ppc64le

libksba-1.3.5-8.el8_4.ppc64le.rpm

SHA-256: 2de55b93c78a70587a211d9aa59eab70a4b55590328813eb1380ef1fbf348250

libksba-debuginfo-1.3.5-8.el8_4.ppc64le.rpm

SHA-256: aad1b833c67bec88256d873c7e31f014034d9b6df1e6447ae9cbc54fbefc2ab0

libksba-debugsource-1.3.5-8.el8_4.ppc64le.rpm

SHA-256: 64e71d08b7506a85bfa51ca637fa9e9ce15d105c610f23af4c84d16fdd975ab3

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

libksba-1.3.5-8.el8_4.src.rpm

SHA-256: 5b40620b05c94dbf77414c8f71fcda37d6cff35aa1ed5bdcd5cb68b9c0cd1438

x86_64

libksba-1.3.5-8.el8_4.i686.rpm

SHA-256: d4054b24a408ba2cce531dd04387056b08372be6f7fa766d6db7c3ba7ae36d01

libksba-1.3.5-8.el8_4.x86_64.rpm

SHA-256: fe12dd682bdfa1af7995ba11e919bc7181f841915e31c9f147b83ddf8bc8a662

libksba-debuginfo-1.3.5-8.el8_4.i686.rpm

SHA-256: 85a0d4f9cca9fc3f4bc41ebbb76a7daf5626fe198dec4218e3c37a74bb29fb48

libksba-debuginfo-1.3.5-8.el8_4.x86_64.rpm

SHA-256: 11baceaa702dc4a59c83a1a73230a351f79a65690261599785aee986142a7df2

libksba-debugsource-1.3.5-8.el8_4.i686.rpm

SHA-256: 1f0d69d85ab84873f01936ea49f3cd249ff7a882dece1bbf8720870f82fff33a

libksba-debugsource-1.3.5-8.el8_4.x86_64.rpm

SHA-256: 7ebf11d1896e580e12ef2029ed91538adb3c6be3c39dc85203e846c6972dd5ca

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

libksba-1.3.5-8.el8_4.src.rpm

SHA-256: 5b40620b05c94dbf77414c8f71fcda37d6cff35aa1ed5bdcd5cb68b9c0cd1438

aarch64

libksba-1.3.5-8.el8_4.aarch64.rpm

SHA-256: 8f9bc2797079e6596808cf6d8276d5e53dea9cdf276c7e9248fe6ecf18c84483

libksba-debuginfo-1.3.5-8.el8_4.aarch64.rpm

SHA-256: 27cfc3a9ceab0983aa081fa68362cd65f97c367065c75d4d893fb53953f7848d

libksba-debugsource-1.3.5-8.el8_4.aarch64.rpm

SHA-256: 0acd9ec179ea9903ea59c805d0ca338320b7295ed9813537050d5109d1f1c340

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

libksba-1.3.5-8.el8_4.src.rpm

SHA-256: 5b40620b05c94dbf77414c8f71fcda37d6cff35aa1ed5bdcd5cb68b9c0cd1438

ppc64le

libksba-1.3.5-8.el8_4.ppc64le.rpm

SHA-256: 2de55b93c78a70587a211d9aa59eab70a4b55590328813eb1380ef1fbf348250

libksba-debuginfo-1.3.5-8.el8_4.ppc64le.rpm

SHA-256: aad1b833c67bec88256d873c7e31f014034d9b6df1e6447ae9cbc54fbefc2ab0

libksba-debugsource-1.3.5-8.el8_4.ppc64le.rpm

SHA-256: 64e71d08b7506a85bfa51ca637fa9e9ce15d105c610f23af4c84d16fdd975ab3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

libksba-1.3.5-8.el8_4.src.rpm

SHA-256: 5b40620b05c94dbf77414c8f71fcda37d6cff35aa1ed5bdcd5cb68b9c0cd1438

x86_64

libksba-1.3.5-8.el8_4.i686.rpm

SHA-256: d4054b24a408ba2cce531dd04387056b08372be6f7fa766d6db7c3ba7ae36d01

libksba-1.3.5-8.el8_4.x86_64.rpm

SHA-256: fe12dd682bdfa1af7995ba11e919bc7181f841915e31c9f147b83ddf8bc8a662

libksba-debuginfo-1.3.5-8.el8_4.i686.rpm

SHA-256: 85a0d4f9cca9fc3f4bc41ebbb76a7daf5626fe198dec4218e3c37a74bb29fb48

libksba-debuginfo-1.3.5-8.el8_4.x86_64.rpm

SHA-256: 11baceaa702dc4a59c83a1a73230a351f79a65690261599785aee986142a7df2

libksba-debugsource-1.3.5-8.el8_4.i686.rpm

SHA-256: 1f0d69d85ab84873f01936ea49f3cd249ff7a882dece1bbf8720870f82fff33a

libksba-debugsource-1.3.5-8.el8_4.x86_64.rpm

SHA-256: 7ebf11d1896e580e12ef2029ed91538adb3c6be3c39dc85203e846c6972dd5ca

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM

x86_64

libksba-debuginfo-1.3.5-8.el8_4.i686.rpm

SHA-256: 85a0d4f9cca9fc3f4bc41ebbb76a7daf5626fe198dec4218e3c37a74bb29fb48

libksba-debuginfo-1.3.5-8.el8_4.x86_64.rpm

SHA-256: 11baceaa702dc4a59c83a1a73230a351f79a65690261599785aee986142a7df2

libksba-debugsource-1.3.5-8.el8_4.i686.rpm

SHA-256: 1f0d69d85ab84873f01936ea49f3cd249ff7a882dece1bbf8720870f82fff33a

libksba-debugsource-1.3.5-8.el8_4.x86_64.rpm

SHA-256: 7ebf11d1896e580e12ef2029ed91538adb3c6be3c39dc85203e846c6972dd5ca

libksba-devel-1.3.5-8.el8_4.i686.rpm

SHA-256: eb28471c601515d9697226e1ba1d25cc99244387b9a156126c55b8a219219f45

libksba-devel-1.3.5-8.el8_4.x86_64.rpm

SHA-256: 22b129a00028d4c210d4a28e222aee37c3250a1e31817b69527920962cd4b2b1

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM

ppc64le

libksba-debuginfo-1.3.5-8.el8_4.ppc64le.rpm

SHA-256: aad1b833c67bec88256d873c7e31f014034d9b6df1e6447ae9cbc54fbefc2ab0

libksba-debugsource-1.3.5-8.el8_4.ppc64le.rpm

SHA-256: 64e71d08b7506a85bfa51ca637fa9e9ce15d105c610f23af4c84d16fdd975ab3

libksba-devel-1.3.5-8.el8_4.ppc64le.rpm

SHA-256: 222480f8679ea043964c3d46bb9e2065c746dfb608e75351a87894305eff4109

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4

SRPM

s390x

libksba-debuginfo-1.3.5-8.el8_4.s390x.rpm

SHA-256: 5796702bdaff8ddbb392237c219a8bc96f9178353956d3b78e65aee60c3d743d

libksba-debugsource-1.3.5-8.el8_4.s390x.rpm

SHA-256: 5a9b2de1d262ad555fb1a248a95bbef6197dc31ec0a29ec7c80dee4a77a0c590

libksba-devel-1.3.5-8.el8_4.s390x.rpm

SHA-256: af9d28fa0ccb458b5a34745ae855aa96df92a4a8e67648f9968e07deda500f1a

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM

aarch64

libksba-debuginfo-1.3.5-8.el8_4.aarch64.rpm

SHA-256: 27cfc3a9ceab0983aa081fa68362cd65f97c367065c75d4d893fb53953f7848d

libksba-debugsource-1.3.5-8.el8_4.aarch64.rpm

SHA-256: 0acd9ec179ea9903ea59c805d0ca338320b7295ed9813537050d5109d1f1c340

libksba-devel-1.3.5-8.el8_4.aarch64.rpm

SHA-256: 1c9d2635cb0bbadfa1e4712d143764acea61fe7e0460c9ec7b496b8c41e8e014

Related news

Red Hat Security Advisory 2023-3742-02

Red Hat Security Advisory 2023-3742-02 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include bypass, denial of service, and remote SQL injection vulnerabilities.

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2023-0795-01

Red Hat Security Advisory 2023-0795-01 - Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6.

RHSA-2023:0631: Red Hat Security Advisory: RHSA: Submariner 0.14 - bug fix and security updates

Submariner 0.14 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.7 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go ...

RHSA-2023:0542: Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.3.1 Containers security update

Red Hat OpenShift Service Mesh 2.3.1 Containers Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4238: goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-3962: kiali: error message spoofing in kiali UI * CVE-2022-27664: golang: ...

Red Hat Security Advisory 2023-0408-01

Red Hat Security Advisory 2023-0408-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:9047: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.6 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.6 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-28131: golang: encoding/xml: stack exhaustion in Decoder.Skip * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_age_add * CVE-2022-30630: golang: io/fs: stack exhaustion in G...

Red Hat Security Advisory 2022-8889-01

Red Hat Security Advisory 2022-8889-01 - This is an Openshift Logging bug fix release. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-8781-01

Red Hat Security Advisory 2022-8781-01 - Logging Subsystem for Red Hat OpenShift has a security update. Issues addressed include a denial of service vulnerability.

RHSA-2022:8750: Red Hat Security Advisory: OpenShift Virtualization 4.11.1 security and bug fix update

Red Hat OpenShift Virtualization release 4.11.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921: golang: regexp: stack exhaustion via a deeply nested expression * CVE-2022-28327: golang: crypto/elliptic: panic caus...

Red Hat Security Advisory 2022-8609-01

Red Hat Security Advisory 2022-8609-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.9.7 images. Issues addressed include a bypass vulnerability.

RHSA-2022:8598: Red Hat Security Advisory: Red Hat Virtualization Host security update [ovirt-4.5.3-1]

An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3515: libksba: integer overflow may lead to remote code execution * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code * CVE-2022-40674: ex...

RHSA-2022:7435: Red Hat Security Advisory: Logging Subsystem 5.4.8 - Red Hat OpenShift security update

An update is now available for Logging subsystem for Red Hat OpenShift 5.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-32149: golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags * CVE-2022-42003: jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS * CVE-2022-42004: jackson-databind: use of deeply nested arrays...

RHSA-2022:6882: Red Hat Security Advisory: Openshift Logging 5.3.13 security and bug fix release

An update is now available for OpenShift Logging 5.3. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags

Red Hat Security Advisory 2022-7407-01

Red Hat Security Advisory 2022-7407-01 - Service Binding Operator 1.3.1 is now available for OpenShift Developer Tools and Services for OCP 4.9 +.

Red Hat Security Advisory 2022-7283-01

Red Hat Security Advisory 2022-7283-01 - KSBA is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS. Issues addressed include code execution and integer overflow vulnerabilities.

RHSA-2022:7283: Red Hat Security Advisory: libksba security update

An update for libksba is now available for Red Hat Enterprise Linux 8.2 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3515: libksba: integer overflow may lead to remote code execution

RHSA-2022:7209: Red Hat Security Advisory: libksba security update

An update for libksba is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3515: libksba: integer overflow may lead to remote code execution

Red Hat Security Advisory 2022-7089-01

Red Hat Security Advisory 2022-7089-01 - KSBA is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS. Issues addressed include code execution and integer overflow vulnerabilities.

Red Hat Security Advisory 2022-7090-01

Red Hat Security Advisory 2022-7090-01 - KSBA is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS. Issues addressed include code execution and integer overflow vulnerabilities.

Red Hat Security Advisory 2022-7088-01

Red Hat Security Advisory 2022-7088-01 - KSBA is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS. Issues addressed include code execution and integer overflow vulnerabilities.

RHSA-2022:7090: Red Hat Security Advisory: libksba security update

An update for libksba is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3515: libksba: integer overflow may lead to remote code execution

Ubuntu Security Notice USN-5688-1

Ubuntu Security Notice 5688-1 - It was discovered that an integer overflow could be triggered in Libksba when decoding certain data. An attacker could use this issue to cause a denial of service or possibly execute arbitrary code.