openSUSE Security Update : opensc (openSUSE-2018-1385)

medium Nessus Plugin ID 118881

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for opensc fixes the following security issues :

- CVE-2018-16391: Fixed a denial of service when handling responses from a Muscle Card (bsc#1106998)

- CVE-2018-16392: Fixed a denial of service when handling responses from a TCOS Card (bsc#1106999)

- CVE-2018-16393: Fixed buffer overflows when handling responses from Gemsafe V1 Smartcards (bsc#1108318)

- CVE-2018-16418: Fixed buffer overflow when handling string concatenation in util_acl_to_str (bsc#1107039)

- CVE-2018-16419: Fixed several buffer overflows when handling responses from a Cryptoflex card (bsc#1107107)

- CVE-2018-16420: Fixed buffer overflows when handling responses from an ePass 2003 Card (bsc#1107097)

- CVE-2018-16421: Fixed buffer overflows when handling responses from a CAC Card (bsc#1107049)

- CVE-2018-16422: Fixed single byte buffer overflow when handling responses from an esteid Card (bsc#1107038)

- CVE-2018-16423: Fixed double free when handling responses from a smartcard (bsc#1107037)

- CVE-2018-16424: Fixed double free when handling responses in read_file (bsc#1107036)

- CVE-2018-16425: Fixed double free when handling responses from an HSM Card (bsc#1107035)

- CVE-2018-16426: Fixed endless recursion when handling responses from an IAS-ECC card (bsc#1107034)

- CVE-2018-16427: Fixed out of bounds reads when handling responses in OpenSC (bsc#1107033)

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected opensc packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1104812

https://bugzilla.opensuse.org/show_bug.cgi?id=1106998

https://bugzilla.opensuse.org/show_bug.cgi?id=1106999

https://bugzilla.opensuse.org/show_bug.cgi?id=1107033

https://bugzilla.opensuse.org/show_bug.cgi?id=1107034

https://bugzilla.opensuse.org/show_bug.cgi?id=1107035

https://bugzilla.opensuse.org/show_bug.cgi?id=1107036

https://bugzilla.opensuse.org/show_bug.cgi?id=1107037

https://bugzilla.opensuse.org/show_bug.cgi?id=1107038

https://bugzilla.opensuse.org/show_bug.cgi?id=1107039

https://bugzilla.opensuse.org/show_bug.cgi?id=1107049

https://bugzilla.opensuse.org/show_bug.cgi?id=1107097

https://bugzilla.opensuse.org/show_bug.cgi?id=1107107

https://bugzilla.opensuse.org/show_bug.cgi?id=1108318

Plugin Details

Severity: Medium

ID: 118881

File Name: openSUSE-2018-1385.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/10/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:opensc, p-cpe:/a:novell:opensuse:opensc-32bit, p-cpe:/a:novell:opensuse:opensc-32bit-debuginfo, p-cpe:/a:novell:opensuse:opensc-debuginfo, p-cpe:/a:novell:opensuse:opensc-debugsource, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 11/9/2018

Reference Information

CVE: CVE-2018-16391, CVE-2018-16392, CVE-2018-16393, CVE-2018-16418, CVE-2018-16419, CVE-2018-16420, CVE-2018-16421, CVE-2018-16422, CVE-2018-16423, CVE-2018-16424, CVE-2018-16425, CVE-2018-16426, CVE-2018-16427