Upstream information

CVE-2021-42778 at MITRE

Description

A heap double free issue was found in Opensc before version 0.22.0 in sc_pkcs15_free_tokeninfo.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 5.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact Low
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1191950 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 opensc Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 opensc Not affected
SUSE Linux Enterprise Micro 5.1 opensc Not affected
SUSE Linux Enterprise Micro 5.2 opensc Not affected
SUSE Linux Enterprise Real Time 15 SP3 opensc Not affected
SUSE Linux Enterprise Server 12 SP5 opensc Not affected
SUSE Linux Enterprise Server 12-LTSS opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 opensc Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS opensc Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS opensc Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS opensc Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 opensc Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 opensc Not affected
SUSE Linux Enterprise Server 12 SP2-BCL opensc Not affected
SUSE Linux Enterprise Server 15 SP2 opensc Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS opensc Not affected
SUSE Linux Enterprise Server 15 SP3 opensc Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS opensc Not affected
SUSE Linux Enterprise Server 15-ESPOS opensc Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 15 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 opensc Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 opensc Not affected
SUSE CaaS Platform 4.0 opensc Not affected
SUSE Enterprise Storage 6 opensc Not affected
SUSE Enterprise Storage 7 opensc Not affected
SUSE Linux Enterprise Desktop 11 SP4 opensc Not affected
SUSE Linux Enterprise Desktop 12 opensc Not affected
SUSE Linux Enterprise Desktop 12 SP1 opensc Not affected
SUSE Linux Enterprise Desktop 12 SP2 opensc Not affected
SUSE Linux Enterprise Desktop 12 SP3 opensc Not affected
SUSE Linux Enterprise Desktop 12 SP4 opensc Not affected
SUSE Linux Enterprise Desktop 15 opensc Not affected
SUSE Linux Enterprise Desktop 15 SP1 opensc Not affected
SUSE Linux Enterprise Desktop 15 SP2 opensc Not affected
SUSE Linux Enterprise Desktop 15 SP3 opensc Not affected
SUSE Linux Enterprise Module for Basesystem 15 opensc Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 opensc Not affected
SUSE Linux Enterprise Point of Service 11 SP3 opensc Not affected
SUSE Linux Enterprise Real Time 15 SP2 opensc Not affected
SUSE Linux Enterprise Server 11 SP3 opensc Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS opensc Not affected
SUSE Linux Enterprise Server 11 SP4 opensc Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS opensc Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS opensc Not affected
SUSE Linux Enterprise Server 12 opensc Not affected
SUSE Linux Enterprise Server 12 SP1 opensc Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS opensc Not affected
SUSE Linux Enterprise Server 12 SP2 opensc Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS opensc Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS opensc Not affected
SUSE Linux Enterprise Server 12 SP3 opensc Not affected
SUSE Linux Enterprise Server 12 SP3-BCL opensc Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS opensc Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS opensc Not affected
SUSE Linux Enterprise Server 12 SP4 opensc Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS opensc Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS opensc Not affected
SUSE Linux Enterprise Server 15 opensc Not affected
SUSE Linux Enterprise Server 15 SP1 opensc Not affected
SUSE Linux Enterprise Server 15 SP1-BCL opensc Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS opensc Not affected
SUSE Linux Enterprise Server 15 SP2-BCL opensc Not affected
SUSE Linux Enterprise Server 15 SP3-BCL opensc Not affected
SUSE Linux Enterprise Server 15-LTSS opensc Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 opensc Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 opensc Not affected
SUSE Manager Proxy 4.0 opensc Not affected
SUSE Manager Proxy 4.1 opensc Not affected
SUSE Manager Proxy 4.2 opensc Not affected
SUSE Manager Retail Branch Server 4.0 opensc Not affected
SUSE Manager Retail Branch Server 4.1 opensc Not affected
SUSE Manager Retail Branch Server 4.2 opensc Not affected
SUSE Manager Server 4.0 opensc Not affected
SUSE Manager Server 4.1 opensc Not affected
SUSE Manager Server 4.2 opensc Not affected
SUSE OpenStack Cloud 7 opensc Not affected
SUSE OpenStack Cloud 8 opensc Not affected
SUSE OpenStack Cloud 9 opensc Not affected
SUSE OpenStack Cloud Crowbar 8 opensc Not affected
SUSE OpenStack Cloud Crowbar 9 opensc Not affected


SUSE Timeline for this CVE

CVE page created: Thu Oct 21 18:00:10 2021
CVE page last modified: Thu Feb 1 01:41:13 2024