SUSE update for opensc



Published: 2023-06-15
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-2977
CWE-ID CWE-125
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Basesystem Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro for Rancher
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

openSUSE Leap Micro
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

opensc-32bit-debuginfo
Operating systems & Components / Operating system package or component

opensc-32bit
Operating systems & Components / Operating system package or component

opensc-debuginfo
Operating systems & Components / Operating system package or component

opensc
Operating systems & Components / Operating system package or component

opensc-debugsource
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU77320

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2977

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the cardos_have_verifyrc_package() function in pkcs15 cardos_have_verifyrc_package. A local user can pass a smart card package with malformed ASN1 context to the application, trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package opensc to the latest version.

Vulnerable software versions

Basesystem Module: 15-SP4 - 15-SP5

SUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP4 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP4 - SP5

SUSE Linux Enterprise Micro: 5.3 - 5.4

openSUSE Leap: 15.4 - 15.5

openSUSE Leap Micro: 5.3

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

opensc-32bit-debuginfo: before 0.22.0-150400.3.3.1

opensc-32bit: before 0.22.0-150400.3.3.1

opensc-debuginfo: before 0.22.0-150400.3.3.1

opensc: before 0.22.0-150400.3.3.1

opensc-debugsource: before 0.22.0-150400.3.3.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232516-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###