Debian DLA-2832-1 : opensc - LTS security update

medium Nessus Plugin ID 155721

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2832 advisory.

- OpenSC before 0.20.0-rc1 has an out-of-bounds access of an ASN.1 Bitstring in decode_bit_string in libopensc/asn1.c. (CVE-2019-15945)

- OpenSC before 0.20.0-rc1 has an out-of-bounds access of an ASN.1 Octet string in asn1_decode_entry in libopensc/asn1.c. (CVE-2019-15946)

- An issue was discovered in OpenSC through 0.19.0 and 0.20.x through 0.20.0-rc3. libopensc/card-setcos.c has an incorrect read operation during parsing of a SETCOS file attribute. (CVE-2019-19479)

- The Oberthur smart card software driver in OpenSC before 0.21.0-rc1 has a heap-based buffer overflow in sc_oberthur_read_file. (CVE-2020-26570)

- The gemsafe GPK smart card software driver in OpenSC before 0.21.0-rc1 has a stack-based buffer overflow in sc_pkcs15emu_gemsafeGPK_init. (CVE-2020-26571)

- The TCOS smart card software driver in OpenSC before 0.21.0-rc1 has a stack-based buffer overflow in tcos_decipher. (CVE-2020-26572)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the opensc packages.

For Debian 9 stretch, these problems have been fixed in version 0.16.0-3+deb9u2.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=939668

https://security-tracker.debian.org/tracker/source-package/opensc

https://www.debian.org/lts/security/2021/dla-2832

https://security-tracker.debian.org/tracker/CVE-2019-15945

https://security-tracker.debian.org/tracker/CVE-2019-15946

https://security-tracker.debian.org/tracker/CVE-2019-19479

https://security-tracker.debian.org/tracker/CVE-2020-26570

https://security-tracker.debian.org/tracker/CVE-2020-26571

https://security-tracker.debian.org/tracker/CVE-2020-26572

https://packages.debian.org/source/stretch/opensc

Plugin Details

Severity: Medium

ID: 155721

File Name: debian_DLA-2832.nasl

Version: 1.2

Type: local

Agent: unix

Published: 11/29/2021

Updated: 11/29/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 3.3

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-15946

CVSS v3

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5.6

Vector: CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:opensc, p-cpe:/a:debian:debian_linux:opensc-pkcs11, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 11/29/2021

Vulnerability Publication Date: 9/5/2019

Reference Information

CVE: CVE-2019-15945, CVE-2019-15946, CVE-2019-19479, CVE-2020-26570, CVE-2020-26571, CVE-2020-26572