Upstream information

CVE-2021-42782 at MITRE

Description

Stack buffer overflow issues were found in Opensc before version 0.22.0 in various places that could potentially crash programs using the library.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.3 7.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact None High
Integrity Impact None High
Availability Impact Low High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1191957 [RESOLVED / FIXED], 1192635 [NEW], 1192643 [NEW], 1192786 [NEW], 1193388 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • opensc >= 0.13.0-3.19.1
Patchnames:
HPE-Helion-OpenStack-8-2021-3582
SUSE CaaS Platform 4.0
  • opensc >= 0.19.0-150100.3.16.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2022-1156
SUSE Enterprise Storage 6
  • opensc >= 0.19.0-150100.3.16.1
Patchnames:
SUSE-Storage-6-2022-1156
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • opensc >= 0.19.0-150100.3.16.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-1156
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • opensc >= 0.22.0-150400.1.7
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA opensc-0.22.0-150400.1.7
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • opensc >= 0.22.0-150400.1.7
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA opensc-0.22.0-150400.1.7
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • opensc >= 0.19.0-150100.3.16.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1156
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • opensc >= 0.19.0-150100.3.16.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1156
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • opensc >= 0.18.0-150000.3.23.1
Patchnames:
SUSE-SLE-Product-HPC-15-2022-1041
SUSE Linux Enterprise Micro 5.1
  • opensc >= 0.19.0-150100.3.16.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2022-1156
SUSE Linux Enterprise Micro 5.3
  • opensc >= 0.22.0-150400.1.7
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA opensc-0.22.0-150400.1.7
SUSE Linux Enterprise Micro 5.4
  • opensc >= 0.22.0-150400.1.7
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA opensc-0.22.0-150400.1.7
SUSE Linux Enterprise Point of Sale 11 SP3
  • libopensc2 >= 0.11.6-5.27.14.1
  • opensc >= 0.11.6-5.27.14.1
Patchnames:
sleposp3-opensc-14835
SUSE Linux Enterprise Real Time 15 SP2
  • opensc >= 0.19.0-150100.3.16.1
Patchnames:
SUSE-SLE-Product-RT-15-SP2-2022-1156
SUSE Linux Enterprise Server 11 SP4-LTSS
  • libopensc2 >= 0.11.6-5.27.14.1
  • libopensc2-32bit >= 0.11.6-5.27.14.1
  • opensc >= 0.11.6-5.27.14.1
  • opensc-32bit >= 0.11.6-5.27.14.1
Patchnames:
slessp4-opensc-14835
SUSE Linux Enterprise Server 12 SP2-BCL
  • opensc >= 0.13.0-3.19.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2021-3582
SUSE Linux Enterprise Server 12 SP3-BCL
  • opensc >= 0.13.0-3.19.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2021-3582
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • opensc >= 0.13.0-3.19.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2021-3582
SUSE Linux Enterprise Server 12 SP3-LTSS
  • opensc >= 0.13.0-3.19.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2021-3582
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • opensc >= 0.13.0-3.19.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2021-3582
SUSE Linux Enterprise Server 12 SP4-LTSS
  • opensc >= 0.13.0-3.19.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2021-3582
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • opensc >= 0.13.0-3.25.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2021-3582
SUSE-SLE-SERVER-12-SP5-2023-4065
SUSE Linux Enterprise Server 15 SP1-BCL
  • opensc >= 0.19.0-150100.3.16.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1156
SUSE Linux Enterprise Server 15 SP1-LTSS
  • opensc >= 0.19.0-150100.3.16.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1156
SUSE Linux Enterprise Server 15-LTSS
  • opensc >= 0.18.0-150000.3.23.1
Patchnames:
SUSE-SLE-Product-SLES-15-2022-1041
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • opensc >= 0.13.0-3.19.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2021-3582
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • opensc >= 0.13.0-3.19.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2021-3582
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • opensc >= 0.19.0-150100.3.16.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1156
SUSE Linux Enterprise Server for SAP Applications 15
  • opensc >= 0.18.0-150000.3.23.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2022-1041
SUSE OpenStack Cloud 8
  • opensc >= 0.13.0-3.19.1
Patchnames:
SUSE-OpenStack-Cloud-8-2021-3582
SUSE OpenStack Cloud 9
  • opensc >= 0.13.0-3.19.1
Patchnames:
SUSE-OpenStack-Cloud-9-2021-3582
SUSE OpenStack Cloud Crowbar 8
  • opensc >= 0.13.0-3.19.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2021-3582
SUSE OpenStack Cloud Crowbar 9
  • opensc >= 0.13.0-3.19.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2021-3582
openSUSE Leap 15.3
  • opensc >= 0.19.0-150100.3.16.1
  • opensc-32bit >= 0.19.0-150100.3.16.1
Patchnames:
openSUSE-SLE-15.3-2022-1156
openSUSE Tumbleweed
  • opensc >= 0.22.0-2.1
  • opensc-32bit >= 0.22.0-1.1
Patchnames:
openSUSE Tumbleweed GA opensc-0.22.0-2.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 opensc Released
SUSE Linux Enterprise Desktop 15 SP5 opensc Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 opensc Released
SUSE Linux Enterprise High Performance Computing 15 SP5 opensc Already fixed
SUSE Linux Enterprise Micro 5.1 opensc Released
SUSE Linux Enterprise Micro 5.2 opensc Affected
SUSE Linux Enterprise Micro 5.3 opensc Already fixed
SUSE Linux Enterprise Micro 5.4 opensc Already fixed
SUSE Linux Enterprise Micro 5.5 opensc Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 opensc Already fixed
SUSE Linux Enterprise Real Time 15 SP3 opensc Affected
SUSE Linux Enterprise Server 12 SP5 opensc Released
SUSE Linux Enterprise Server 12-LTSS opensc Affected
SUSE Linux Enterprise Server 15 SP5 opensc Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 opensc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 opensc Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 opensc Already fixed
SUSE Manager Proxy 4.3 opensc Already fixed
SUSE Manager Retail Branch Server 4.3 opensc Already fixed
SUSE Manager Server 4.3 opensc Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 opensc Already fixed
SUSE Linux Enterprise High Performance Computing 15 opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS opensc Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS opensc Released
SUSE Linux Enterprise High Performance Computing 15 SP2 opensc Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS opensc Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 opensc Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 opensc Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS opensc Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS opensc Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS opensc Released
SUSE Linux Enterprise High Performance Computing 15-LTSS opensc Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 opensc Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP3 opensc Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 opensc Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL opensc Released
SUSE Linux Enterprise Server 15 SP2 opensc Unsupported
SUSE Linux Enterprise Server 15 SP2-LTSS opensc Affected
SUSE Linux Enterprise Server 15 SP3 opensc Released
SUSE Linux Enterprise Server 15 SP3-LTSS opensc Affected
SUSE Linux Enterprise Server 15 SP4 opensc Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS opensc Already fixed
SUSE Linux Enterprise Server 15-ESPOS opensc Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 opensc Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 opensc Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 opensc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 opensc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 opensc Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 opensc Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 opensc Released
SUSE CaaS Platform 4.0 opensc Released
SUSE CaaS Platform 4.5 opensc Unsupported
SUSE Enterprise Storage 6 opensc Released
SUSE Enterprise Storage 7 opensc Affected
SUSE Linux Enterprise Desktop 11 SP4 opensc Affected
SUSE Linux Enterprise Desktop 12 opensc Affected
SUSE Linux Enterprise Desktop 12 SP1 opensc Affected
SUSE Linux Enterprise Desktop 12 SP2 opensc Affected
SUSE Linux Enterprise Desktop 12 SP3 opensc Affected
SUSE Linux Enterprise Desktop 12 SP4 opensc Affected
SUSE Linux Enterprise Desktop 15 opensc Affected
SUSE Linux Enterprise Desktop 15 SP1 opensc Affected
SUSE Linux Enterprise Desktop 15 SP2 opensc Unsupported
SUSE Linux Enterprise Desktop 15 SP3 opensc Released
SUSE Linux Enterprise Module for Basesystem 15 opensc Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 opensc Affected
SUSE Linux Enterprise Point of Sale 11 SP3 opensc Released
SUSE Linux Enterprise Point of Service 11 SP3 opensc Released
SUSE Linux Enterprise Real Time 15 SP2 opensc Released
SUSE Linux Enterprise Real Time 15 SP4 opensc Already fixed
SUSE Linux Enterprise Server 11 SP1 opensc Released
SUSE Linux Enterprise Server 11 SP3 opensc Released
SUSE Linux Enterprise Server 11 SP3-LTSS opensc Affected
SUSE Linux Enterprise Server 11 SP4 opensc Affected
SUSE Linux Enterprise Server 11 SP4 LTSS opensc Released
SUSE Linux Enterprise Server 11 SP4-LTSS opensc Released
SUSE Linux Enterprise Server 12 opensc Affected
SUSE Linux Enterprise Server 12 SP1 opensc Affected
SUSE Linux Enterprise Server 12 SP1-LTSS opensc Affected
SUSE Linux Enterprise Server 12 SP2 opensc Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS opensc Affected
SUSE Linux Enterprise Server 12 SP2-LTSS opensc Affected
SUSE Linux Enterprise Server 12 SP3 opensc Affected
SUSE Linux Enterprise Server 12 SP3-BCL opensc Released
SUSE Linux Enterprise Server 12 SP3-ESPOS opensc Released
SUSE Linux Enterprise Server 12 SP3-LTSS opensc Released
SUSE Linux Enterprise Server 12 SP4 opensc Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS opensc Released
SUSE Linux Enterprise Server 12 SP4-LTSS opensc Released
SUSE Linux Enterprise Server 15 opensc Affected
SUSE Linux Enterprise Server 15 SP1 opensc Affected
SUSE Linux Enterprise Server 15 SP1-BCL opensc Released
SUSE Linux Enterprise Server 15 SP1-LTSS opensc Released
SUSE Linux Enterprise Server 15 SP2-BCL opensc Affected
SUSE Linux Enterprise Server 15 SP3-BCL opensc Affected
SUSE Linux Enterprise Server 15-LTSS opensc Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 opensc Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 opensc Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 opensc Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 opensc Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 opensc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 opensc Released
SUSE Linux Enterprise Software Development Kit 11 SP4 opensc Affected
SUSE Manager Proxy 4.0 opensc Affected
SUSE Manager Proxy 4.1 opensc Unsupported
SUSE Manager Proxy 4.2 opensc Released
SUSE Manager Retail Branch Server 4.0 opensc Affected
SUSE Manager Retail Branch Server 4.1 opensc Unsupported
SUSE Manager Retail Branch Server 4.2 opensc Released
SUSE Manager Server 4.0 opensc Affected
SUSE Manager Server 4.1 opensc Unsupported
SUSE Manager Server 4.2 opensc Released
SUSE OpenStack Cloud 7 opensc Affected
SUSE OpenStack Cloud 8 opensc Released
SUSE OpenStack Cloud 9 opensc Released
SUSE OpenStack Cloud Crowbar 8 opensc Released
SUSE OpenStack Cloud Crowbar 9 opensc Released


SUSE Timeline for this CVE

CVE page created: Thu Oct 21 18:00:17 2021
CVE page last modified: Thu Feb 22 17:18:16 2024