You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa opensc

Sigurnosni nedostaci programskog paketa opensc

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2018-d0dff2abaa
2018-10-05 17:07:23.707537
——————————————————————————–

Name : opensc
Product : Fedora 28
Version : 0.19.0
Release : 1.fc28
URL : https://github.com/OpenSC/OpenSC/wiki
Summary : Smart card library and applications
Description :
OpenSC provides a set of libraries and utilities to work with smart cards. Its
main focus is on cards that support cryptographic operations, and facilitate
their use in security applications such as authentication, mail encryption and
digital signatures. OpenSC implements the PKCS#11 API so applications
supporting this API (such as Mozilla Firefox and Thunderbird) can use it. On
the card OpenSC implements the PKCS#15 standard and aims to be compatible with
every software/card that does so, too.

——————————————————————————–
Update Information:

Security fix for CVE-2018-16418, CVE-2018-16419, CVE-2018-16420, CVE-2018-16421,
CVE-2018-16423, CVE-2018-16424, CVE-2018-16425, CVE-2018-16426, CVE-2018-16427 +
support for RSA-PSS signatures.
——————————————————————————–
ChangeLog:

* Tue Sep 25 2018 Jakub Jelen <jjelen@redhat.com> – 0.19.0-1
– New upstream release fixing various CVE-2018-16418 – 16421, 16423 – 16427
– Add support for RSA-PSS signatures
* Mon May 21 2018 Jakub Jelen <jjelen@redhat.com> – 0.18.0-2
– Backport a fix for C_WaitForSlotEvent crash (#1579933)
* Thu May 17 2018 Jakub Jelen <jjelen@redhat.com> – 0.18.0-1
– New upstream release (#1567503)
——————————————————————————–
References:

[ 1 ] Bug #1627998 – CVE-2018-16391 opensc: Buffer overflows handling responses from Muscle Cards in card-muscle.c:muscle_list_files()
https://bugzilla.redhat.com/show_bug.cgi?id=1627998
[ 2 ] Bug #1628002 – CVE-2018-16392 opensc: Buffer overflows handling responses from TCOS Cards in card-tcos.c:tcos_select_file()
https://bugzilla.redhat.com/show_bug.cgi?id=1628002
[ 3 ] Bug #1628006 – CVE-2018-16393 opensc: Buffer overflows handling responses from Gemsafe V1 Smartcards in pkcs15-gemsafeV1.c:gemsafe_get_cert_len()
https://bugzilla.redhat.com/show_bug.cgi?id=1628006
[ 4 ] Bug #1628010 – CVE-2018-16418 opensc: Buffer overflow handling string concatention in tools/util.c:util_acl_to_str()
https://bugzilla.redhat.com/show_bug.cgi?id=1628010
[ 5 ] Bug #1628013 – CVE-2018-16419 opensc: Buffer overflow handling responses from Cryptoflex cards in in cryptoflex-tool.c:read_public_key()
https://bugzilla.redhat.com/show_bug.cgi?id=1628013
[ 6 ] Bug #1628016 – CVE-2018-16422 opensc: Buffer overflow handling responses from esteid cards in pkcs15-esteid.c:sc_pkcs15emu_esteid_init()
https://bugzilla.redhat.com/show_bug.cgi?id=1628016
[ 7 ] Bug #1628020 – CVE-2018-16423 opensc: Double free handling responses from smartcards in libopensc/sc.c:sc_file_set_sec_attr()
https://bugzilla.redhat.com/show_bug.cgi?id=1628020
[ 8 ] Bug #1628023 – CVE-2018-16425 opensc: Double free handling responses from HSM Cards in pkcs15-sc-hsm.c:sc_pkcs15emu_sc_hsm_init()
https://bugzilla.redhat.com/show_bug.cgi?id=1628023
[ 9 ] Bug #1628026 – CVE-2018-16420 opensc: Buffer overflows handling responses from ePass 2003 Cards in card-epass2003.c:decrypt_response()
https://bugzilla.redhat.com/show_bug.cgi?id=1628026
[ 10 ] Bug #1628034 – CVE-2018-16421 opensc: Buffer overflows handling responses from CAC Cards in card-cac.c:cac_get_serial_nr_from_CUID()
https://bugzilla.redhat.com/show_bug.cgi?id=1628034
[ 11 ] Bug #1628040 – CVE-2018-16424 opensc: Double free handling responses from smartcards in tools/egk-tool.c:read_file()
https://bugzilla.redhat.com/show_bug.cgi?id=1628040
[ 12 ] Bug #1628044 – CVE-2018-16426 opensc: Infinite recusrion handling responses from IAS-ECC cards in card-iasecc.c:iasecc_select_file()
https://bugzilla.redhat.com/show_bug.cgi?id=1628044
[ 13 ] Bug #1628052 – CVE-2018-16427 opensc: Out of bounds reads handling responses from smartcards
https://bugzilla.redhat.com/show_bug.cgi?id=1628052
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2018-d0dff2abaa’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programske biblioteke libxkbcommon

Otkriveni su sigurnosni nedostaci u programskoj biblioteci libxkbcommon za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja....

Close