SUSE-SU-2018:3621-1: moderate: Security update for opensc

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Nov 5 13:09:46 MST 2018


   SUSE Security Update: Security update for opensc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3621-1
Rating:             moderate
References:         #1104812 #1106998 #1106999 #1107033 #1107037 
                    #1107038 #1107039 #1107107 #1108318 
Cross-References:   CVE-2018-16391 CVE-2018-16392 CVE-2018-16393
                    CVE-2018-16418 CVE-2018-16419 CVE-2018-16422
                    CVE-2018-16423 CVE-2018-16427
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that solves 8 vulnerabilities and has one errata
   is now available.

Description:

   This update for opensc fixes the following issues:

   - CVE-2018-16391: Fixed a denial of service when handling responses from a
     Muscle Card (bsc#1106998)
   - CVE-2018-16392: Fixed a denial of service when handling responses from a
     TCOS Card (bsc#1106999)
   - CVE-2018-16393: Fixed buffer overflows when handling responses from
     Gemsafe V1 Smartcards (bsc#1108318)
   - CVE-2018-16418: Fixed buffer overflow when handling string concatenation
     in util_acl_to_str (bsc#1107039)
   - CVE-2018-16419: Fixed several buffer overflows when handling responses
     from a Cryptoflex card (bsc#1107107)
   - CVE-2018-16422: Fixed single byte buffer overflow when handling
     responses from an esteid Card (bsc#1107038)
   - CVE-2018-16423: Fixed double free when handling responses from a
     smartcard (bsc#1107037)
   - CVE-2018-16427: Fixed out of bounds reads when handling responses in
     OpenSC (bsc#1107033)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-opensc-13856=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-opensc-13856=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-opensc-13856=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      opensc-devel-0.11.6-5.27.3.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libopensc2-0.11.6-5.27.3.1
      opensc-0.11.6-5.27.3.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libopensc2-32bit-0.11.6-5.27.3.1
      opensc-32bit-0.11.6-5.27.3.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      libopensc2-x86-0.11.6-5.27.3.1
      opensc-x86-0.11.6-5.27.3.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      opensc-debuginfo-0.11.6-5.27.3.1
      opensc-debugsource-0.11.6-5.27.3.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64):

      opensc-debuginfo-32bit-0.11.6-5.27.3.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (ia64):

      opensc-debuginfo-x86-0.11.6-5.27.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-16391.html
   https://www.suse.com/security/cve/CVE-2018-16392.html
   https://www.suse.com/security/cve/CVE-2018-16393.html
   https://www.suse.com/security/cve/CVE-2018-16418.html
   https://www.suse.com/security/cve/CVE-2018-16419.html
   https://www.suse.com/security/cve/CVE-2018-16422.html
   https://www.suse.com/security/cve/CVE-2018-16423.html
   https://www.suse.com/security/cve/CVE-2018-16427.html
   https://bugzilla.suse.com/1104812
   https://bugzilla.suse.com/1106998
   https://bugzilla.suse.com/1106999
   https://bugzilla.suse.com/1107033
   https://bugzilla.suse.com/1107037
   https://bugzilla.suse.com/1107038
   https://bugzilla.suse.com/1107039
   https://bugzilla.suse.com/1107107
   https://bugzilla.suse.com/1108318



More information about the sle-updates mailing list