Upstream information

CVE-2019-19480 at MITRE

Description

An issue was discovered in OpenSC through 0.19.0 and 0.20.x through 0.20.0-rc3. libopensc/pkcs15-prkey.c has an incorrect free operation in sc_pkcs15_decode_prkdf_entry.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:N/I:N/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 4.6
Vector CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Physical
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entries: 1158307 [RESOLVED / FIXED], 1179291 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • opensc >= 0.19.0-3.7.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA opensc-0.19.0-3.7.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • opensc >= 0.19.0-3.7.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2021-1168
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • opensc >= 0.22.0-150400.1.7
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA opensc-0.22.0-150400.1.7
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • opensc >= 0.22.0-150400.1.7
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA opensc-0.22.0-150400.1.7
SUSE Linux Enterprise Micro 5.1
  • opensc >= 0.19.0-3.7.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA opensc-0.19.0-3.7.1
SUSE Linux Enterprise Micro 5.2
  • opensc >= 0.19.0-3.7.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA opensc-0.19.0-3.7.1
SUSE Linux Enterprise Micro 5.3
  • opensc >= 0.22.0-150400.1.7
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA opensc-0.22.0-150400.1.7
SUSE Linux Enterprise Micro 5.4
  • opensc >= 0.22.0-150400.1.7
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA opensc-0.22.0-150400.1.7
openSUSE Leap 15.2
  • opensc >= 0.19.0-lp152.3.3.1
  • opensc-32bit >= 0.19.0-lp152.3.3.1
Patchnames:
openSUSE-2021-565
openSUSE Tumbleweed
  • opensc >= 0.21.0-2.2
  • opensc-32bit >= 0.21.0-2.2
Patchnames:
openSUSE Tumbleweed GA opensc-0.21.0-2.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 opensc Released
SUSE Linux Enterprise Desktop 15 SP5 opensc Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 opensc Already fixed
SUSE Linux Enterprise Micro 5.1 opensc Affected
SUSE Linux Enterprise Micro 5.2 opensc Affected
SUSE Linux Enterprise Micro 5.3 opensc Already fixed
SUSE Linux Enterprise Micro 5.4 opensc Already fixed
SUSE Linux Enterprise Micro 5.5 opensc Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 opensc Already fixed
SUSE Linux Enterprise Real Time 15 SP3 opensc Affected
SUSE Linux Enterprise Server 12 SP5 opensc Not affected
SUSE Linux Enterprise Server 12-LTSS opensc Not affected
SUSE Linux Enterprise Server 15 SP5 opensc Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 opensc Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 opensc Already fixed
SUSE Manager Proxy 4.3 opensc Already fixed
SUSE Manager Retail Branch Server 4.3 opensc Already fixed
SUSE Manager Server 4.3 opensc Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 opensc Already fixed
SUSE Linux Enterprise High Performance Computing 15 opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 opensc Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS opensc Released
SUSE Linux Enterprise High Performance Computing 15 SP2 opensc Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 opensc Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 opensc Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS opensc Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS opensc Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS opensc Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS opensc Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 opensc Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 opensc Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 opensc Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL opensc Not affected
SUSE Linux Enterprise Server 15 SP2 opensc Released
SUSE Linux Enterprise Server 15 SP2-LTSS opensc Affected
SUSE Linux Enterprise Server 15 SP3 opensc Released
SUSE Linux Enterprise Server 15 SP3-LTSS opensc Affected
SUSE Linux Enterprise Server 15 SP4 opensc Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS opensc Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 opensc Released
SUSE Linux Enterprise Server for SAP Applications 15 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 opensc Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP2 opensc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 opensc Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 opensc Not affected
SUSE CaaS Platform 4.0 opensc Released
SUSE Enterprise Storage 6 opensc Released
SUSE Enterprise Storage 7 opensc Released
SUSE Linux Enterprise Desktop 11 SP4 opensc Not affected
SUSE Linux Enterprise Desktop 12 opensc Not affected
SUSE Linux Enterprise Desktop 12 SP1 opensc Not affected
SUSE Linux Enterprise Desktop 12 SP2 opensc Not affected
SUSE Linux Enterprise Desktop 12 SP3 opensc Not affected
SUSE Linux Enterprise Desktop 12 SP4 opensc Not affected
SUSE Linux Enterprise Desktop 15 opensc Not affected
SUSE Linux Enterprise Desktop 15 SP1 opensc Unsupported
SUSE Linux Enterprise Desktop 15 SP2 opensc Released
SUSE Linux Enterprise Desktop 15 SP3 opensc Released
SUSE Linux Enterprise High Performance Computing 12 SP4 opensc Not affected
SUSE Linux Enterprise Module for Basesystem 15 opensc Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 opensc Unsupported
SUSE Linux Enterprise Real Time 15 SP2 opensc Affected
SUSE Linux Enterprise Real Time 15 SP4 opensc Already fixed
SUSE Linux Enterprise Server 11 SP3 opensc Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS opensc Not affected
SUSE Linux Enterprise Server 11 SP4 opensc Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS opensc Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS opensc Not affected
SUSE Linux Enterprise Server 12 opensc Not affected
SUSE Linux Enterprise Server 12 SP1 opensc Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS opensc Not affected
SUSE Linux Enterprise Server 12 SP2 opensc Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS opensc Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS opensc Not affected
SUSE Linux Enterprise Server 12 SP3 opensc Not affected
SUSE Linux Enterprise Server 12 SP3-BCL opensc Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS opensc Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS opensc Not affected
SUSE Linux Enterprise Server 12 SP4 opensc Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS opensc Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS opensc Not affected
SUSE Linux Enterprise Server 15 opensc Not affected
SUSE Linux Enterprise Server 15 SP1 opensc Unsupported
SUSE Linux Enterprise Server 15 SP1-BCL opensc Affected
SUSE Linux Enterprise Server 15 SP1-LTSS opensc Released
SUSE Linux Enterprise Server 15 SP2-BCL opensc Affected
SUSE Linux Enterprise Server 15 SP3-BCL opensc Affected
SUSE Linux Enterprise Server 15-LTSS opensc Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 opensc Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 opensc Not affected
SUSE Manager Proxy 4.0 opensc Unsupported
SUSE Manager Proxy 4.1 opensc Released
SUSE Manager Proxy 4.2 opensc Released
SUSE Manager Retail Branch Server 4.0 opensc Unsupported
SUSE Manager Retail Branch Server 4.1 opensc Released
SUSE Manager Retail Branch Server 4.2 opensc Released
SUSE Manager Server 4.0 opensc Unsupported
SUSE Manager Server 4.1 opensc Released
SUSE Manager Server 4.2 opensc Released
SUSE OpenStack Cloud 7 opensc Not affected
SUSE OpenStack Cloud 8 opensc Not affected
SUSE OpenStack Cloud 9 opensc Not affected
SUSE OpenStack Cloud Crowbar 8 opensc Not affected
SUSE OpenStack Cloud Crowbar 9 opensc Not affected


SUSE Timeline for this CVE

CVE page created: Mon Dec 2 19:12:53 2019
CVE page last modified: Thu Feb 22 17:11:16 2024