Security update for opensc

Announcement ID: SUSE-SU-2018:3622-2
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-16391 ( SUSE ): 4.6 CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-16391 ( NVD ): 6.8 CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-16392 ( SUSE ): 4.6 CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-16392 ( NVD ): 6.8 CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-16393 ( SUSE ): 4.3 CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2018-16393 ( NVD ): 6.8 CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-16418 ( SUSE ): 4.6 CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-16418 ( NVD ): 6.6 CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-16419 ( SUSE ): 4.3 CVSS:3.0/AV:P/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-16419 ( NVD ): 6.6 CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-16420 ( SUSE ): 4.3 CVSS:3.0/AV:P/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-16420 ( NVD ): 6.6 CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-16422 ( SUSE ): 4.6 CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-16422 ( NVD ): 6.6 CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-16423 ( SUSE ): 4.6 CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-16423 ( NVD ): 6.6 CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-16426 ( SUSE ): 4.6 CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-16426 ( NVD ): 4.3 CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-16427 ( SUSE ): 4.6 CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-16427 ( NVD ): 4.3 CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4

An update that solves 10 vulnerabilities and has one security fix can now be installed.

Description:

This update for opensc fixes the following issues:

  • CVE-2018-16391: Fixed a denial of service when handling responses from a Muscle Card (bsc#1106998)
  • CVE-2018-16392: Fixed a denial of service when handling responses from a TCOS Card (bsc#1106999)
  • CVE-2018-16393: Fixed buffer overflows when handling responses from Gemsafe V1 Smartcards (bsc#1108318)
  • CVE-2018-16418: Fixed buffer overflow when handling string concatenation in util_acl_to_str (bsc#1107039)
  • CVE-2018-16419: Fixed several buffer overflows when handling responses from a Cryptoflex card (bsc#1107107)
  • CVE-2018-16420: Fixed buffer overflows when handling responses from an ePass 2003 Card (bsc#1107097)
  • CVE-2018-16422: Fixed single byte buffer overflow when handling responses from an esteid Card (bsc#1107038)
  • CVE-2018-16423: Fixed double free when handling responses from a smartcard (bsc#1107037)
  • CVE-2018-16426: Fixed endless recursion when handling responses from an IAS-ECC card (bsc#1107034)
  • CVE-2018-16427: Fixed out of bounds reads when handling responses in OpenSC (bsc#1107033)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2582=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2582=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2582=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2582=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • opensc-debuginfo-0.13.0-3.3.2
    • opensc-debugsource-0.13.0-3.3.2
    • opensc-0.13.0-3.3.2
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • opensc-debuginfo-0.13.0-3.3.2
    • opensc-debugsource-0.13.0-3.3.2
    • opensc-0.13.0-3.3.2
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • opensc-debuginfo-0.13.0-3.3.2
    • opensc-debugsource-0.13.0-3.3.2
    • opensc-0.13.0-3.3.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • opensc-debuginfo-0.13.0-3.3.2
    • opensc-debugsource-0.13.0-3.3.2
    • opensc-0.13.0-3.3.2

References: