SUSE-SU-2021:14835-1: important: Security update for opensc

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Oct 29 19:17:41 UTC 2021


   SUSE Security Update: Security update for opensc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:14835-1
Rating:             important
References:         #1191957 #1192005 
Cross-References:   CVE-2021-42780 CVE-2021-42782
CVSS scores:
                    CVE-2021-42780 (SUSE): 2 CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-42782 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Server 11-SP4-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for opensc fixes the following issues:

   - CVE-2021-42780: Fixed use after return in insert_pin() (bsc#1192005).
   - CVE-2021-42782: Stack buffer overflow issues in various places
     (bsc#1191957).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4-LTSS:

      zypper in -t patch slessp4-opensc-14835=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-opensc-14835=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-opensc-14835=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-opensc-14835=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):

      libopensc2-0.11.6-5.27.14.1
      opensc-0.11.6-5.27.14.1

   - SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64 s390x x86_64):

      libopensc2-32bit-0.11.6-5.27.14.1
      opensc-32bit-0.11.6-5.27.14.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      libopensc2-0.11.6-5.27.14.1
      opensc-0.11.6-5.27.14.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):

      opensc-debuginfo-0.11.6-5.27.14.1
      opensc-debugsource-0.11.6-5.27.14.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64):

      opensc-debuginfo-32bit-0.11.6-5.27.14.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      opensc-debuginfo-0.11.6-5.27.14.1
      opensc-debugsource-0.11.6-5.27.14.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (s390x x86_64):

      opensc-debuginfo-32bit-0.11.6-5.27.14.1


References:

   https://www.suse.com/security/cve/CVE-2021-42780.html
   https://www.suse.com/security/cve/CVE-2021-42782.html
   https://bugzilla.suse.com/1191957
   https://bugzilla.suse.com/1192005



More information about the sle-updates mailing list