Upstream information

CVE-2023-2977 at MITRE

Description

A vulnerbility was found in OpenSC. This security flaw cause a buffer overrun vulnerability in pkcs15 cardos_have_verifyrc_package. The attacker can supply a smart card package with malformed ASN1 context. The cardos_have_verifyrc_package function scans the ASN1 buffer for 2 tags, where remaining length is wrongly caculated due to moved starting pointer. This leads to possible heap-based buffer oob read. In cases where ASAN is enabled while compiling this causes a crash. Further info leak or more damage is possible.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.1 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact High None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1211894 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-EC2
Image SLES15-SP5-SAP-Hardened-GCE
  • opensc >= 0.22.0-150400.3.3.1
SUSE Liberty Linux 8
  • opensc >= 0.20.0-6.el8
Patchnames:
RHSA-2023:7160
SUSE Liberty Linux 9
  • opensc >= 0.23.0-2.el9
Patchnames:
RHSA-2023:6587
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • opensc >= 0.22.0-150400.3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-2516
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • opensc >= 0.22.0-150400.3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2023-2516
SUSE Linux Enterprise Micro 5.1
  • opensc >= 0.19.0-150100.3.22.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2023-2508
SUSE Linux Enterprise Micro 5.2
  • opensc >= 0.19.0-150100.3.22.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2023-2508
SUSE Linux Enterprise Micro 5.3
  • opensc >= 0.22.0-150400.3.3.1
Patchnames:
SUSE-SLE-Micro-5.3-2023-2516
SUSE Linux Enterprise Micro 5.4
  • opensc >= 0.22.0-150400.3.3.1
Patchnames:
SUSE-SLE-Micro-5.4-2023-2516
SUSE Linux Enterprise Real Time 15 SP3
  • opensc >= 0.19.0-150100.3.22.1
Patchnames:
SUSE-SLE-Product-RT-15-SP3-2023-2508
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • opensc >= 0.13.0-3.22.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2023-2466
openSUSE Leap 15.4
  • opensc >= 0.22.0-150400.3.3.1
  • opensc-32bit >= 0.22.0-150400.3.3.1
Patchnames:
openSUSE-SLE-15.4-2023-2516
openSUSE Leap 15.5
  • opensc >= 0.22.0-150400.3.3.1
  • opensc-32bit >= 0.22.0-150400.3.3.1
Patchnames:
openSUSE-SLE-15.5-2023-2516
openSUSE Leap Micro 5.3
  • opensc >= 0.22.0-150400.3.3.1
Patchnames:
openSUSE-Leap-Micro-5.3-2023-2516
openSUSE Leap Micro 5.4
  • opensc >= 0.22.0-150400.3.3.1
Patchnames:
openSUSE-Leap-Micro-5.4-2023-2516
openSUSE Tumbleweed
  • opensc >= 0.23.0-2.1
Patchnames:
openSUSE Tumbleweed GA opensc-0.23.0-2.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 opensc Affected
SUSE Linux Enterprise Desktop 15 SP5 opensc Released
SUSE Linux Enterprise High Performance Computing 12 SP5 opensc Released
SUSE Linux Enterprise High Performance Computing 15 SP5 opensc Released
SUSE Linux Enterprise Micro 5.1 opensc Released
SUSE Linux Enterprise Micro 5.2 opensc Released
SUSE Linux Enterprise Micro 5.3 opensc Released
SUSE Linux Enterprise Micro 5.4 opensc Released
SUSE Linux Enterprise Micro 5.5 opensc Affected
SUSE Linux Enterprise Micro for Rancher 5.2 opensc Released
SUSE Linux Enterprise Micro for Rancher 5.3 opensc Released
SUSE Linux Enterprise Micro for Rancher 5.4 opensc Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 opensc Released
SUSE Linux Enterprise Real Time 15 SP3 opensc Released
SUSE Linux Enterprise Server 12 SP5 opensc Released
SUSE Linux Enterprise Server 12-LTSS opensc Affected
SUSE Linux Enterprise Server 15 SP5 opensc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 opensc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 opensc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 opensc Released
SUSE Manager Proxy 4.3 opensc Released
SUSE Manager Retail Branch Server 4.3 opensc Released
SUSE Manager Server 4.3 opensc Released
openSUSE Leap 15.5 opensc Released
openSUSE Leap Micro 5.3 opensc Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 opensc Released
SUSE Linux Enterprise High Performance Computing 15 opensc Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1 opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 opensc Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS opensc Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS opensc Unsupported
SUSE Linux Enterprise High Performance Computing 15-LTSS opensc Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 opensc Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 opensc Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 opensc Released
SUSE Linux Enterprise Server 15 SP2 opensc Affected
SUSE Linux Enterprise Server 15 SP2-LTSS opensc Affected
SUSE Linux Enterprise Server 15 SP3 opensc Affected
SUSE Linux Enterprise Server 15 SP3-LTSS opensc Affected
SUSE Linux Enterprise Server 15 SP4 opensc Released
SUSE Linux Enterprise Server 15 SP4-LTSS opensc Affected
SUSE Linux Enterprise Server for SAP Applications 15 opensc Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 opensc Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 opensc Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 opensc Affected
SUSE OpenStack Cloud 8 opensc Affected
SUSE OpenStack Cloud 9 opensc Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 opensc Affected
SUSE CaaS Platform 4.0 opensc Affected
SUSE Enterprise Storage 6 opensc Affected
SUSE Enterprise Storage 7 opensc Affected
SUSE Linux Enterprise Desktop 11 SP4 opensc Not affected
SUSE Linux Enterprise Desktop 12 opensc Affected
SUSE Linux Enterprise Desktop 12 SP1 opensc Affected
SUSE Linux Enterprise Desktop 12 SP2 opensc Affected
SUSE Linux Enterprise Desktop 12 SP3 opensc Affected
SUSE Linux Enterprise Desktop 12 SP4 opensc Affected
SUSE Linux Enterprise Desktop 15 opensc Unsupported
SUSE Linux Enterprise Desktop 15 SP1 opensc Affected
SUSE Linux Enterprise Desktop 15 SP2 opensc Affected
SUSE Linux Enterprise Desktop 15 SP3 opensc Affected
SUSE Linux Enterprise High Performance Computing 12 SP3 opensc Unsupported
SUSE Linux Enterprise Module for Basesystem 15 opensc Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP1 opensc Affected
SUSE Linux Enterprise Real Time 15 SP2 opensc Affected
SUSE Linux Enterprise Real Time 15 SP4 opensc Affected
SUSE Linux Enterprise Server 11 SP3 opensc Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS opensc Not affected
SUSE Linux Enterprise Server 11 SP4 opensc Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS opensc Not affected
SUSE Linux Enterprise Server 12 opensc Affected
SUSE Linux Enterprise Server 12 SP1 opensc Affected
SUSE Linux Enterprise Server 12 SP1-LTSS opensc Affected
SUSE Linux Enterprise Server 12 SP2 opensc Affected
SUSE Linux Enterprise Server 12 SP2-BCL opensc Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS opensc Affected
SUSE Linux Enterprise Server 12 SP2-LTSS opensc Unsupported
SUSE Linux Enterprise Server 12 SP3 opensc Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL opensc Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS opensc Affected
SUSE Linux Enterprise Server 12 SP3-LTSS opensc Affected
SUSE Linux Enterprise Server 12 SP4 opensc Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS opensc Affected
SUSE Linux Enterprise Server 12 SP4-LTSS opensc Affected
SUSE Linux Enterprise Server 15 opensc Unsupported
SUSE Linux Enterprise Server 15 SP1 opensc Affected
SUSE Linux Enterprise Server 15 SP1-BCL opensc Affected
SUSE Linux Enterprise Server 15 SP1-LTSS opensc Affected
SUSE Linux Enterprise Server 15 SP2-BCL opensc Affected
SUSE Linux Enterprise Server 15 SP3-BCL opensc Affected
SUSE Linux Enterprise Server 15-LTSS opensc Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 opensc Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 opensc Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 opensc Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 opensc Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 opensc Affected
SUSE Linux Enterprise Software Development Kit 11 SP4 opensc Not affected
SUSE Manager Proxy 4.0 opensc Affected
SUSE Manager Proxy 4.1 opensc Affected
SUSE Manager Proxy 4.2 opensc Affected
SUSE Manager Retail Branch Server 4.0 opensc Affected
SUSE Manager Retail Branch Server 4.1 opensc Affected
SUSE Manager Retail Branch Server 4.2 opensc Affected
SUSE Manager Server 4.0 opensc Affected
SUSE Manager Server 4.1 opensc Affected
SUSE Manager Server 4.2 opensc Affected
SUSE OpenStack Cloud 7 opensc Affected
SUSE OpenStack Cloud Crowbar 8 opensc Affected
SUSE OpenStack Cloud Crowbar 9 opensc Affected
openSUSE Leap 15.4 opensc Released


SUSE Timeline for this CVE

CVE page created: Tue May 30 16:01:02 2023
CVE page last modified: Fri Apr 19 19:12:52 2024