SUSE SLED15 / SLES15 Security Update : opensc (SUSE-SU-2022:1156-1)

medium Nessus Plugin ID 159699

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:1156-1 advisory.

- A heap use after free issue was found in Opensc before version 0.22.0 in sc_file_valid. (CVE-2021-42779)

- A use after return issue was found in Opensc before version 0.22.0 in insert_pin function that could potentially crash programs using the library. (CVE-2021-42780)

- Heap buffer overflow issues were found in Opensc before version 0.22.0 in pkcs15-oberthur.c that could potentially crash programs using the library. (CVE-2021-42781)

- Stack buffer overflow issues were found in Opensc before version 0.22.0 in various places that could potentially crash programs using the library. (CVE-2021-42782)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected opensc package.

See Also

https://bugzilla.suse.com/1114649

https://bugzilla.suse.com/1191957

https://bugzilla.suse.com/1191992

https://bugzilla.suse.com/1192000

https://bugzilla.suse.com/1192005

https://www.suse.com/security/cve/CVE-2021-42779

https://www.suse.com/security/cve/CVE-2021-42780

https://www.suse.com/security/cve/CVE-2021-42781

https://www.suse.com/security/cve/CVE-2021-42782

http://www.nessus.org/u?e43290fc

Plugin Details

Severity: Medium

ID: 159699

File Name: suse_SU-2022-1156-1.nasl

Version: 1.9

Type: local

Agent: unix

Published: 4/13/2022

Updated: 7/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-42782

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:opensc, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/12/2022

Vulnerability Publication Date: 4/12/2022

Reference Information

CVE: CVE-2021-42779, CVE-2021-42780, CVE-2021-42781, CVE-2021-42782

SuSE: SUSE-SU-2022:1156-1