SUSE SLED12 / SLES12 Security Update : opensc (SUSE-SU-2018:3622-1)

medium Nessus Plugin ID 118749

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for opensc fixes the following issues :

CVE-2018-16391: Fixed a denial of service when handling responses from a Muscle Card (bsc#1106998)

CVE-2018-16392: Fixed a denial of service when handling responses from a TCOS Card (bsc#1106999)

CVE-2018-16393: Fixed buffer overflows when handling responses from Gemsafe V1 Smartcards (bsc#1108318)

CVE-2018-16418: Fixed buffer overflow when handling string concatenation in util_acl_to_str (bsc#1107039)

CVE-2018-16419: Fixed several buffer overflows when handling responses from a Cryptoflex card (bsc#1107107)

CVE-2018-16420: Fixed buffer overflows when handling responses from an ePass 2003 Card (bsc#1107097)

CVE-2018-16422: Fixed single byte buffer overflow when handling responses from an esteid Card (bsc#1107038)

CVE-2018-16423: Fixed double free when handling responses from a smartcard (bsc#1107037)

CVE-2018-16426: Fixed endless recursion when handling responses from an IAS-ECC card (bsc#1107034)

CVE-2018-16427: Fixed out of bounds reads when handling responses in OpenSC (bsc#1107033)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2582=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2582=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1104812

https://bugzilla.suse.com/show_bug.cgi?id=1106998

https://bugzilla.suse.com/show_bug.cgi?id=1106999

https://bugzilla.suse.com/show_bug.cgi?id=1107033

https://bugzilla.suse.com/show_bug.cgi?id=1107034

https://bugzilla.suse.com/show_bug.cgi?id=1107037

https://bugzilla.suse.com/show_bug.cgi?id=1107038

https://bugzilla.suse.com/show_bug.cgi?id=1107039

https://bugzilla.suse.com/show_bug.cgi?id=1107097

https://bugzilla.suse.com/show_bug.cgi?id=1107107

https://bugzilla.suse.com/show_bug.cgi?id=1108318

https://www.suse.com/security/cve/CVE-2018-16391/

https://www.suse.com/security/cve/CVE-2018-16392/

https://www.suse.com/security/cve/CVE-2018-16393/

https://www.suse.com/security/cve/CVE-2018-16418/

https://www.suse.com/security/cve/CVE-2018-16419/

https://www.suse.com/security/cve/CVE-2018-16420/

https://www.suse.com/security/cve/CVE-2018-16422/

https://www.suse.com/security/cve/CVE-2018-16423/

https://www.suse.com/security/cve/CVE-2018-16426/

https://www.suse.com/security/cve/CVE-2018-16427/

http://www.nessus.org/u?dbaaed7b

Plugin Details

Severity: Medium

ID: 118749

File Name: suse_SU-2018-3622-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 11/6/2018

Updated: 6/1/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-16423

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:opensc, p-cpe:/a:novell:suse_linux:opensc-debuginfo, p-cpe:/a:novell:suse_linux:opensc-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/5/2018

Vulnerability Publication Date: 9/3/2018

Reference Information

CVE: CVE-2018-16391, CVE-2018-16392, CVE-2018-16393, CVE-2018-16418, CVE-2018-16419, CVE-2018-16420, CVE-2018-16422, CVE-2018-16423, CVE-2018-16426, CVE-2018-16427