openEuler update for opensc



Published: 2022-05-20
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-42778
CVE-2021-42780
CVE-2021-42782
CWE-ID CWE-415
CWE-252
CWE-121
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

opensc-help
Operating systems & Components / Operating system package or component

opensc-debugsource
Operating systems & Components / Operating system package or component

opensc-debuginfo
Operating systems & Components / Operating system package or component

opensc
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Double Free

EUVDB-ID: #VU66143

Risk: Low

CVSSv3.1: 2.1 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42778

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows an attacker with physical access to perform a denial of service attack.

The vulnerability exists due to a boundary error. An attacker with physical access can pass specially crafted data to the application, trigger double free error, and perform a denial of service attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

opensc-help: before 0.20.0-10

opensc-debugsource: before 0.20.0-10

opensc-debuginfo: before 0.20.0-10

opensc: before 0.20.0-10

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1664


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Unchecked Return Value

EUVDB-ID: #VU66136

Risk: Low

CVSSv3.1: 2.1 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42780

CWE-ID: CWE-252 - Unchecked Return Value

Exploit availability: No

Description

The vulnerability allows an attacker with physical access to perform denial of service attacks.

The vulnerability exists due to use after return issue in insert_pin() function in  Opensc. An attacker with physical access can trigger the vulnerability to perform denial of service attacks.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

opensc-help: before 0.20.0-10

opensc-debugsource: before 0.20.0-10

opensc-debuginfo: before 0.20.0-10

opensc: before 0.20.0-10

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1664


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Stack-based buffer overflow

EUVDB-ID: #VU66137

Risk: Low

CVSSv3.1: 2.1 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42782

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows an attacker with physical access to perform a denial of service attack.

The vulnerability exists due to a boundary error in Opensc in various places. An attacker with physical access can trigger stack-based buffer overflow and perform a denial of service attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

opensc-help: before 0.20.0-10

opensc-debugsource: before 0.20.0-10

opensc-debuginfo: before 0.20.0-10

opensc: before 0.20.0-10

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1664


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###