openSUSE Security Update : opensc (openSUSE-2021-565)

medium Nessus Plugin ID 148763

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for opensc fixes the following issues :

	 - CVE-2019-15945: Fixed an out-of-bounds access of an ASN.1 Bitstring in decode_bit_string (bsc#1149746).

- CVE-2019-15946: Fixed an out-of-bounds access of an ASN.1 Octet string in asn1_decode_entry (bsc#1149747)

- CVE-2019-19479: Fixed an incorrect read operation during parsing of a SETCOS file attribute (bsc#1158256)

- CVE-2019-19480: Fixed an improper free operation in sc_pkcs15_decode_prkdf_entry (bsc#1158307).

- CVE-2019-20792: Fixed a double free in coolkey_free_private_data (bsc#1170809).

- CVE-2020-26570: Fixed a buffer overflow in sc_oberthur_read_file (bsc#1177364).

- CVE-2020-26571: Fixed a stack-based buffer overflow in gemsafe GPK smart card software driver (bsc#1177380)

- CVE-2020-26572: Fixed a stack-based buffer overflow in tcos_decipher (bsc#1177378).

This update was imported from the SUSE:SLE-15-SP1:Update update project.

Solution

Update the affected opensc packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1149746

https://bugzilla.opensuse.org/show_bug.cgi?id=1149747

https://bugzilla.opensuse.org/show_bug.cgi?id=1158256

https://bugzilla.opensuse.org/show_bug.cgi?id=1158307

https://bugzilla.opensuse.org/show_bug.cgi?id=1170809

https://bugzilla.opensuse.org/show_bug.cgi?id=1177364

https://bugzilla.opensuse.org/show_bug.cgi?id=1177378

https://bugzilla.opensuse.org/show_bug.cgi?id=1177380

Plugin Details

Severity: Medium

ID: 148763

File Name: openSUSE-2021-565.nasl

Version: 1.3

Type: local

Agent: unix

Published: 4/19/2021

Updated: 1/3/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-20792

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 6.1

Vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:opensc, p-cpe:/a:novell:opensuse:opensc-32bit, p-cpe:/a:novell:opensuse:opensc-32bit-debuginfo, p-cpe:/a:novell:opensuse:opensc-debuginfo, p-cpe:/a:novell:opensuse:opensc-debugsource, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/16/2021

Vulnerability Publication Date: 9/5/2019

Reference Information

CVE: CVE-2019-15945, CVE-2019-15946, CVE-2019-19479, CVE-2019-19480, CVE-2019-20792, CVE-2020-26570, CVE-2020-26571, CVE-2020-26572