You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa opensc

Sigurnosni nedostaci programskog paketa opensc

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: opensc security, bug fix, and enhancement update
Advisory ID: RHSA-2020:4483-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4483
Issue date: 2020-11-03
CVE Names: CVE-2019-15945 CVE-2019-15946 CVE-2019-19479
CVE-2019-19481 CVE-2019-20792
=====================================================================

1. Summary:

An update for opensc is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

The OpenSC set of libraries and utilities provides support for working with
smart cards. OpenSC focuses on cards that support cryptographic operations
and enables their use for authentication, mail encryption, or digital
signatures.

The following packages have been upgraded to a later upstream version:
opensc (0.20.0). (BZ#1810660)

Security Fix(es):

* opensc: Out-of-bounds access of an ASN.1 Bitstring in decode_bit_string
in libopensc/asn1.c (CVE-2019-15945)

* opensc: Out-of-bounds access of an ASN.1 Octet string in
asn1_decode_entry in libopensc/asn1.c (CVE-2019-15946)

* opensc: Improper handling of buffer limits for CAC certificates
(CVE-2019-19481)

* opensc: Double free in coolkey_free_private_data in
libopensc/card-coolkey.c (CVE-2019-20792)

* opensc: Incorrect read operation during parsing of a SETCOS file
attribute (CVE-2019-19479)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1765222 – CVE-2019-15945 opensc: Out-of-bounds access of an ASN.1 Bitstring in decode_bit_string in libopensc/asn1.c
1765229 – CVE-2019-15946 opensc: Out-of-bounds access of an ASN.1 Octet string in asn1_decode_entry in libopensc/asn1.c
1782519 – CVE-2019-19479 opensc: Incorrect read operation during parsing of a SETCOS file attribute
1782955 – CVE-2019-19481 opensc: Improper handling of buffer limits for CAC certificates
1810660 – Rebase OpenSC to address security issues
1830856 – opensc – support of CardOS 5.0 and 5.3 cards broken in 0.20.0
1837946 – CVE-2019-20792 opensc: Double free in coolkey_free_private_data in libopensc/card-coolkey.c

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
opensc-0.20.0-2.el8.src.rpm

aarch64:
opensc-0.20.0-2.el8.aarch64.rpm
opensc-debuginfo-0.20.0-2.el8.aarch64.rpm
opensc-debugsource-0.20.0-2.el8.aarch64.rpm

ppc64le:
opensc-0.20.0-2.el8.ppc64le.rpm
opensc-debuginfo-0.20.0-2.el8.ppc64le.rpm
opensc-debugsource-0.20.0-2.el8.ppc64le.rpm

s390x:
opensc-0.20.0-2.el8.s390x.rpm
opensc-debuginfo-0.20.0-2.el8.s390x.rpm
opensc-debugsource-0.20.0-2.el8.s390x.rpm

x86_64:
opensc-0.20.0-2.el8.i686.rpm
opensc-0.20.0-2.el8.x86_64.rpm
opensc-debuginfo-0.20.0-2.el8.i686.rpm
opensc-debuginfo-0.20.0-2.el8.x86_64.rpm
opensc-debugsource-0.20.0-2.el8.i686.rpm
opensc-debugsource-0.20.0-2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-15945
https://access.redhat.com/security/cve/CVE-2019-15946
https://access.redhat.com/security/cve/CVE-2019-19479
https://access.redhat.com/security/cve/CVE-2019-19481
https://access.redhat.com/security/cve/CVE-2019-20792
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBX6Izk9zjgjWX9erEAQiTlA//RjRdlpMw9cKif8IRveuYfAjOcB0kpcVQ
srT4Io2o8/XpenlZ2D5F1eXSo95Zbvj/+mp5/TQk/vJLpVQzl/4+cznNCQJ1/4fg
6tHSCetcZC5Eq4LtdOtOYbptA0q+t8+XwwCGdA1dwPUnmfBCrlwJVMVg840dDjbP
SVQPeuojkBFUC04t2YdQ0OwPJpfmSHTBoDaJHFr+IlTH6nBoD1ihFwUXKo+z0J+y
LDq6aHsTn5glkVOXycP51H4p//GbEL/4MqsFYjA/HXeHJkZFF7lyqxeA2jgWQgt0
tKsmnvweIn0ebV5NTcBFPp2SEqr9bVxsnMCGJ6Hi9PzgWeorMpCxpnrrCiotwK42
msh9FVg7Wgi++VWq6OoC+WSRXTC6N2e6qMIsD7Aki62byAZTdoNan11OiaflmyvB
+cBeQc3CjJfYRwCsivRK2ighEwjO4fyLK7n/6i4SaN4H4H8C56yzqUwxh279lhx1
nGjwauwcUl0a0OomhbvLC5RoVeZGPrngqva6P3npPgGG7Xo13AzEx9uUwMQ5OEvD
vu0kRVGGKkxEdNKf3FF/NfRh8wJv1TeGOo4weMy/e4QjsBoRpy4XDPYVyqmdvLN4
4JM9PHx8wyc5uV834Td0sC7z+jjrb9431bcbr9rUs98GmBGHRwzw9sDDQetcGbWK
fcQQyYsXYHE=
=VPbo
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorBruno Varga
Cert idNCERT-REF-2020-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskih paketa freerdp i vinagre

Otkriveni su sigurnosni nedostaci u programskim paketima freerdp i vinagre za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje...

Close