Security update for opensc

Announcement ID: SUSE-SU-2022:1156-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-42779 ( SUSE ): 4.2 CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-42779 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-42780 ( SUSE ): 2.0 CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-42780 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-42781 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
  • CVE-2021-42781 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-42782 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-42782 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • Basesystem Module 15-SP3
  • SUSE CaaS Platform 4.0
  • SUSE Enterprise Storage 6
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves four vulnerabilities and has one security fix can now be installed.

Description:

This update for opensc fixes the following issues:

Security issues fixed:

  • CVE-2021-42782: Stack buffer overflow issues in various places (bsc#1191957).
  • CVE-2021-42781: Fixed multiple heap buffer overflows in pkcs15-oberthur.c (bsc#1192000).
  • CVE-2021-42780: Fixed use after return in insert_pin() (bsc#1192005).
  • CVE-2021-42779: Fixed use after free in sc_file_valid() (bsc#1191992).

Non-security issues fixed:

  • Fixes segmentation fault in 'pkcs11-tool.c'. (bsc#1114649)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1156=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1156=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1156=1
  • SUSE Linux Enterprise Real Time 15 SP2
    zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1156=1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1156=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1156=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1156=1
  • SUSE Enterprise Storage 6
    zypper in -t patch SUSE-Storage-6-2022-1156=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-1156=1

Package List:

  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • opensc-debugsource-0.19.0-150100.3.16.1
    • opensc-debuginfo-0.19.0-150100.3.16.1
    • opensc-0.19.0-150100.3.16.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1 (aarch64 x86_64)
    • opensc-debugsource-0.19.0-150100.3.16.1
    • opensc-debuginfo-0.19.0-150100.3.16.1
    • opensc-0.19.0-150100.3.16.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
    • opensc-debugsource-0.19.0-150100.3.16.1
    • opensc-debuginfo-0.19.0-150100.3.16.1
    • opensc-0.19.0-150100.3.16.1
  • SUSE Linux Enterprise Real Time 15 SP2 (x86_64)
    • opensc-debugsource-0.19.0-150100.3.16.1
    • opensc-debuginfo-0.19.0-150100.3.16.1
    • opensc-0.19.0-150100.3.16.1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 (x86_64)
    • opensc-debugsource-0.19.0-150100.3.16.1
    • opensc-debuginfo-0.19.0-150100.3.16.1
    • opensc-0.19.0-150100.3.16.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
    • opensc-debugsource-0.19.0-150100.3.16.1
    • opensc-debuginfo-0.19.0-150100.3.16.1
    • opensc-0.19.0-150100.3.16.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    • opensc-debugsource-0.19.0-150100.3.16.1
    • opensc-debuginfo-0.19.0-150100.3.16.1
    • opensc-0.19.0-150100.3.16.1
  • SUSE Enterprise Storage 6 (aarch64 x86_64)
    • opensc-debugsource-0.19.0-150100.3.16.1
    • opensc-debuginfo-0.19.0-150100.3.16.1
    • opensc-0.19.0-150100.3.16.1
  • SUSE CaaS Platform 4.0 (x86_64)
    • opensc-debugsource-0.19.0-150100.3.16.1
    • opensc-debuginfo-0.19.0-150100.3.16.1
    • opensc-0.19.0-150100.3.16.1
  • SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    • opensc-debugsource-0.19.0-150100.3.16.1
    • opensc-debuginfo-0.19.0-150100.3.16.1
    • opensc-0.19.0-150100.3.16.1

References: