• [gentoo-announce] [ GLSA 202212-07 ] libksba: Remote Code Execution

    From glsamaker@gentoo.org@21:1/5 to All on Wed Dec 28 20:10:02 2022
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202212-07
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: High
    Title: libksba: Remote Code Execution
    Date: December 28, 2022
    Bugs: #877453
    ID: 202212-07

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    An integer overflow vulnerability has been found in libksba which could
    result in remote code execution.

    Background
    ==========

    Libksba is a X.509 and CMS (PKCS#7) library.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 dev-libs/libksba < 1.6.3 >= 1.6.3

    Description
    ===========

    An integer overflow in parsing ASN.1 objects could lead to a buffer
    overflow.

    Impact
    ======

    Crafted ASN.1 objects could trigger an integer overflow and buffer
    overflow to result in remote code execution.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All libksba users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-libs/libksba-1.6.3"

    References
    ==========

    [ 1 ] CVE-2022-3515
    https://nvd.nist.gov/vuln/detail/CVE-2022-3515
    [ 2 ] CVE-2022-47629
    https://nvd.nist.gov/vuln/detail/CVE-2022-47629

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202212-07

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2022 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEEpqTA6ABLMxh/aChGFMQkOaVy+9kFAmOskdUACgkQFMQkOaVy +9kObQ//XBPygNt8MJ2hrW3v9wbf51NlWcUJyAzszvyvaNN48Ae+tFWn0FiqkPr0 EZxxRt4b2660CH9w6T07Tlw6ZVyH05RiaYOQ6ycdzGgmS/j94M8C+dZuIrU6x7f0 z6KKlO0MWkJdzWKACqG1bfEB14uv51WeCgIveM0m5jVjLzL2ITxR1IXEDsjkV+CC de1kLzz75P+oNxfB1FxfdKkUwx4sS91Or6vxjeY0KSKJDMMUbBW+28neuLugMYI0 K0BN6fbEMqfvW0Qk35A0wPQYtp+Px2ZSTtmgIDkChBsPPjW3iKw5OMxFEVTXMx7i QcUdXnbeeY/CFs2CXlhPNKS9UWfHuvevpyM3JXc5QFIXFTp5UbhYvdoO/jWHRX5q SXsVWl9TuOEAhVVhhw3CnIwoz1xjBhFvJj6wwhohnHXx//1L02BSS6J+eqQBgf4R wdj6G8/A4sUvdvVURM8MJJnko2T1B/rlG9ScnsSjpNdqvesHh9vzTEUXc/CTLOuJ ikFsnZC9i1FUk+6xDy2AwptgnsXVK2nLMHsk/VNbymPxQBJVIEWEt/2U0546e/T+ 49CcKL3GOKJuyfDg12K21sDj1sSDk15v6eJTbjEt4FW9bIB/ke1qsXnFfnWjvBPe LP0Kp2/8gFBfvOU8/lQ1IvHNHZ9kVFiufeBgCQfoqZodf3locKw=
    =IguD
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)