Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in opensc
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in opensc
ID: SUSE-SU-2021:1168-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Basesystem 15-SP2, SUSE Linux Enterprise Module for Basesystem 15-SP3
Datum: Di, 13. April 2021, 23:55
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19479
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26570
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19480
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26571
Applikationen: OpenSC

Originalnachricht


SUSE Security Update: Security update for opensc
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:1168-1
Rating: moderate
References: #1149746 #1149747 #1158256 #1158307 #1170809
#1177364 #1177378 #1177380
Cross-References: CVE-2019-15945 CVE-2019-15946 CVE-2019-19479
CVE-2019-19480 CVE-2019-20792 CVE-2020-26570
CVE-2020-26571 CVE-2020-26572
CVSS scores:
CVE-2019-15945 (NVD) : 9.8
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2019-15945 (SUSE): 5.1
CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
CVE-2019-15946 (NVD) : 9.8
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2019-15946 (SUSE): 5.1
CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
CVE-2019-19479 (NVD) : 5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVE-2019-19479 (SUSE): 4.3
CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVE-2019-19480 (NVD) : 4.6
CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2019-20792 (NVD) : 6.8
CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2019-20792 (SUSE): 5.5
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2020-26570 (NVD) : 5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2020-26570 (SUSE): 6.2
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2020-26571 (NVD) : 5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2020-26571 (SUSE): 6.2
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2020-26572 (NVD) : 5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2020-26572 (SUSE): 6.2
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
SUSE Linux Enterprise Module for Basesystem 15-SP3
SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for opensc fixes the following issues:

- CVE-2019-15945: Fixed an out-of-bounds access of an ASN.1 Bitstring in
decode_bit_string (bsc#1149746).
- CVE-2019-15946: Fixed an out-of-bounds access of an ASN.1 Octet string
in asn1_decode_entry (bsc#1149747)
- CVE-2019-19479: Fixed an incorrect read operation during parsing of a
SETCOS file attribute (bsc#1158256)
- CVE-2019-19480: Fixed an improper free operation in
sc_pkcs15_decode_prkdf_entry (bsc#1158307).
- CVE-2019-20792: Fixed a double free in coolkey_free_private_data
(bsc#1170809).
- CVE-2020-26570: Fixed a buffer overflow in sc_oberthur_read_file
(bsc#1177364).
- CVE-2020-26571: Fixed a stack-based buffer overflow in gemsafe GPK smart
card software driver (bsc#1177380)
- CVE-2020-26572: Fixed a stack-based buffer overflow in tcos_decipher
(bsc#1177378).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-1168=1

- SUSE Linux Enterprise Module for Basesystem 15-SP2:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-1168=1



Package List:

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
x86_64):

opensc-0.19.0-3.7.1
opensc-debuginfo-0.19.0-3.7.1
opensc-debugsource-0.19.0-3.7.1

- SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
x86_64):

opensc-0.19.0-3.7.1
opensc-debuginfo-0.19.0-3.7.1
opensc-debugsource-0.19.0-3.7.1


References:

https://www.suse.com/security/cve/CVE-2019-15945.html
https://www.suse.com/security/cve/CVE-2019-15946.html
https://www.suse.com/security/cve/CVE-2019-19479.html
https://www.suse.com/security/cve/CVE-2019-19480.html
https://www.suse.com/security/cve/CVE-2019-20792.html
https://www.suse.com/security/cve/CVE-2020-26570.html
https://www.suse.com/security/cve/CVE-2020-26571.html
https://www.suse.com/security/cve/CVE-2020-26572.html
https://bugzilla.suse.com/1149746
https://bugzilla.suse.com/1149747
https://bugzilla.suse.com/1158256
https://bugzilla.suse.com/1158307
https://bugzilla.suse.com/1170809
https://bugzilla.suse.com/1177364
https://bugzilla.suse.com/1177378
https://bugzilla.suse.com/1177380
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung