CVE-2022-47629
CVSS V2 None
CVSS V3 None
Description
Libksba before 1.6.3 is prone to an integer overflow vulnerability in the CRL signature parser.
Overview
- CVE ID
- CVE-2022-47629
- Assigner
- cve@mitre.org
- Vulnerability Status
- Modified
- Published Version
- 2022-12-20T23:15:12
- Last Modified Date
- 2023-03-16T21:15:11
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:libksba_project:libksba:*:*:*:*:*:*:*:* | 1 | OR | 1.6.3 | |
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* | 1 | OR |
References
Reference URL | Reference Tags |
---|---|
https://dev.gnupg.org/T6284 | Patch Third Party Advisory |
https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=commit;h=f61a5ea4e0f6a80fd4b28ef0174bee77793cf070 | Patch Third Party Advisory |
https://lists.debian.org/debian-lts-announce/2022/12/msg00035.html | Mailing List Third Party Advisory |
https://security.gentoo.org/glsa/202212-07 | Third Party Advisory |
https://security.netapp.com/advisory/ntap-20230316-0011/ | |
https://www.debian.org/security/2022/dsa-5305 | Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-47629 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47629 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-12-21 07:04:04 | Added to TrackCVE | |||
2022-12-21 14:15:22 | 2022-12-21T13:35:41 | CVE Modified Date | updated | |
2022-12-21 14:15:22 | Received | Awaiting Analysis | Vulnerability Status | updated |
2022-12-22 04:16:49 | 2022-12-22T04:15:08 | CVE Modified Date | updated | |
2022-12-22 04:16:51 | References | updated | ||
2022-12-22 17:15:28 | Awaiting Analysis | Undergoing Analysis | Vulnerability Status | updated |
2022-12-24 19:15:22 | 2022-12-24T19:15:09 | CVE Modified Date | updated | |
2022-12-24 19:15:22 | References | updated | ||
2022-12-28 22:15:41 | 2022-12-28T21:15:09 | CVE Modified Date | updated | |
2022-12-28 22:15:41 | References | updated | ||
2023-01-03 15:15:01 | 2023-01-03T14:59:56 | CVE Modified Date | updated | |
2023-01-03 15:15:01 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |
2023-01-03 15:15:02 | Weakness Enumeration | new | ||
2023-01-03 15:15:04 | CPE Information | updated | ||
2023-03-16 22:16:48 | 2023-03-16T21:15:11 | CVE Modified Date | updated | |
2023-03-16 22:16:48 | Analyzed | Modified | Vulnerability Status | updated |
2023-03-16 22:16:48 | References | updated |