Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 13 |
CVE-ID | CVE-2019-15945 CVE-2019-15946 CVE-2019-19479 CVE-2019-19481 CVE-2019-20792 CVE-2019-6502 CVE-2020-26570 CVE-2020-26571 CVE-2020-26572 CVE-2021-42779 CVE-2021-42780 CVE-2021-42781 CVE-2021-42782 |
CWE-ID | CWE-125 CWE-119 CWE-415 CWE-401 CWE-122 CWE-121 CWE-416 CWE-252 |
Exploitation vector | Network |
Public exploit | Public exploit code for vulnerability #6 is available. |
Vulnerable software |
SUSE Linux Enterprise Server for SAP Operating systems & Components / Operating system SUSE Linux Enterprise High Performance Computing Operating systems & Components / Operating system SUSE Linux Enterprise Server Operating systems & Components / Operating system opensc-debugsource Operating systems & Components / Operating system package or component opensc-debuginfo Operating systems & Components / Operating system package or component opensc Operating systems & Components / Operating system package or component |
Vendor | SUSE |
Security Bulletin
This security bulletin contains information about 13 vulnerabilities.
EUVDB-ID: #VU23845
Risk: Low
CVSSv4.0: 0.4 [CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2019-15945
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition when processing ASN.1 Bitstring within the decode_bit_string() function in libopensc/asn1.c. A local user can pass specially crafted data to the application, trigger out-of-bounds read error and read contents of memory on the system.
MitigationUpdate the affected package opensc to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP: 15-SP3
SUSE Linux Enterprise High Performance Computing: 15-LTSS - 15-ESPOS
SUSE Linux Enterprise Server: 15-LTSS
opensc-debugsource: before 0.18.0-150000.3.23.1
opensc-debuginfo: before 0.18.0-150000.3.23.1
opensc: before 0.18.0-150000.3.23.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20221041-1/
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU23844
Risk: Low
CVSSv4.0: 1.8 [CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2019-15946
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition when processing ASN.1 Octet string within the asn1_decode_entry() function in libopensc/asn1.c. A local user can supply specially crafted data to the application, trigger out-of-bounds read error and read contents of memory on the system.
MitigationUpdate the affected package opensc to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP: 15-SP3
SUSE Linux Enterprise High Performance Computing: 15-LTSS - 15-ESPOS
SUSE Linux Enterprise Server: 15-LTSS
opensc-debugsource: before 0.18.0-150000.3.23.1
opensc-debuginfo: before 0.18.0-150000.3.23.1
opensc: before 0.18.0-150000.3.23.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20221041-1/
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU23848
Risk: Low
CVSSv4.0: 0.4 [CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2019-19479
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition when parsing SETCOS file attribute in libopensc/card-setcos.c. A local user can pass specially crafted file to the application, trigger out-of-bounds read error and read contents of memory on the system.
MitigationUpdate the affected package opensc to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP: 15-SP3
SUSE Linux Enterprise High Performance Computing: 15-LTSS - 15-ESPOS
SUSE Linux Enterprise Server: 15-LTSS
opensc-debugsource: before 0.18.0-150000.3.23.1
opensc-debuginfo: before 0.18.0-150000.3.23.1
opensc: before 0.18.0-150000.3.23.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20221041-1/
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU23847
Risk: Low
CVSSv4.0: 4 [CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2019-19481
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing CAC certificates in libopensc/card-cac1.c. A local user can pass specially crafted certificate to the application, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package opensc to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP: 15-SP3
SUSE Linux Enterprise High Performance Computing: 15-LTSS - 15-ESPOS
SUSE Linux Enterprise Server: 15-LTSS
opensc-debugsource: before 0.18.0-150000.3.23.1
opensc-debuginfo: before 0.18.0-150000.3.23.1
opensc: before 0.18.0-150000.3.23.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20221041-1/
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU34415
Risk: Medium
CVSSv4.0: 4 [CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2019-20792
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local non-authenticated attacker to execute arbitrary code.
OpenSC before 0.20.0 has a double free in coolkey_free_private_data because coolkey_add_object in libopensc/card-coolkey.c lacks a uniqueness check.
MitigationUpdate the affected package opensc to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP: 15-SP3
SUSE Linux Enterprise High Performance Computing: 15-LTSS - 15-ESPOS
SUSE Linux Enterprise Server: 15-LTSS
opensc-debugsource: before 0.18.0-150000.3.23.1
opensc-debuginfo: before 0.18.0-150000.3.23.1
opensc: before 0.18.0-150000.3.23.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20221041-1/
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU17200
Risk: Low
CVSSv4.0: 0.9 [CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/U:Clear]
CVE-ID: CVE-2019-6502
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform DoS attack on the target system.
The vulnerability exists due memory leak in sc_context_create in ctx.c in libopensc. A local user can trigger memory leak and perform denial of service attack.
MitigationUpdate the affected package opensc to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP: 15-SP3
SUSE Linux Enterprise High Performance Computing: 15-LTSS - 15-ESPOS
SUSE Linux Enterprise Server: 15-LTSS
opensc-debugsource: before 0.18.0-150000.3.23.1
opensc-debuginfo: before 0.18.0-150000.3.23.1
opensc: before 0.18.0-150000.3.23.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20221041-1/
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU48687
Risk: Medium
CVSSv4.0: 6.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2020-26570
CWE-ID:
CWE-122 - Heap-based Buffer Overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error within the sc_oberthur_read_file. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger heap-based buffer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package opensc to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP: 15-SP3
SUSE Linux Enterprise High Performance Computing: 15-LTSS - 15-ESPOS
SUSE Linux Enterprise Server: 15-LTSS
opensc-debugsource: before 0.18.0-150000.3.23.1
opensc-debuginfo: before 0.18.0-150000.3.23.1
opensc: before 0.18.0-150000.3.23.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20221041-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU48688
Risk: Medium
CVSSv4.0: 6.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2020-26571
CWE-ID:
CWE-121 - Stack-based buffer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error in sc_pkcs15emu_gemsafeGPK_init. A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package opensc to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP: 15-SP3
SUSE Linux Enterprise High Performance Computing: 15-LTSS - 15-ESPOS
SUSE Linux Enterprise Server: 15-LTSS
opensc-debugsource: before 0.18.0-150000.3.23.1
opensc-debuginfo: before 0.18.0-150000.3.23.1
opensc: before 0.18.0-150000.3.23.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20221041-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU48689
Risk: Medium
CVSSv4.0: 6.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2020-26572
CWE-ID:
CWE-121 - Stack-based buffer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error in tcos_decipher. A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package opensc to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP: 15-SP3
SUSE Linux Enterprise High Performance Computing: 15-LTSS - 15-ESPOS
SUSE Linux Enterprise Server: 15-LTSS
opensc-debugsource: before 0.18.0-150000.3.23.1
opensc-debuginfo: before 0.18.0-150000.3.23.1
opensc: before 0.18.0-150000.3.23.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20221041-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU66142
Risk: Low
CVSSv4.0: 0.1 [CVSS:4.0/AV:P/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2021-42779
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows an attacker with physical access to perform a denial of service attack.
The vulnerability exists due to a use-after-free error in Opensc in sc_file_valid. An attacker with physical access can trigger use-after-free to perform a denial of service attack.
MitigationUpdate the affected package opensc to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP: 15-SP3
SUSE Linux Enterprise High Performance Computing: 15-LTSS - 15-ESPOS
SUSE Linux Enterprise Server: 15-LTSS
opensc-debugsource: before 0.18.0-150000.3.23.1
opensc-debuginfo: before 0.18.0-150000.3.23.1
opensc: before 0.18.0-150000.3.23.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20221041-1/
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU66136
Risk: Low
CVSSv4.0: 0.4 [CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2021-42780
CWE-ID:
CWE-252 - Unchecked Return Value
Exploit availability: No
DescriptionThe vulnerability allows an attacker with physical access to perform denial of service attacks.
The vulnerability exists due to use after return issue in insert_pin() function in Opensc. An attacker with physical access can trigger the vulnerability to perform denial of service attacks.
MitigationUpdate the affected package opensc to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP: 15-SP3
SUSE Linux Enterprise High Performance Computing: 15-LTSS - 15-ESPOS
SUSE Linux Enterprise Server: 15-LTSS
opensc-debugsource: before 0.18.0-150000.3.23.1
opensc-debuginfo: before 0.18.0-150000.3.23.1
opensc: before 0.18.0-150000.3.23.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20221041-1/
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU66141
Risk: Low
CVSSv4.0: 0.1 [CVSS:4.0/AV:P/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2021-42781
CWE-ID:
CWE-122 - Heap-based Buffer Overflow
Exploit availability: No
DescriptionThe vulnerability allows an attacker with physical access to perform denial of service attack.
The vulnerability exists due to a boundary error in Opensc before in pkcs15-oberthur.c. An attacker with physical access can pass specially crafted data to the application, trigger a heap-based buffer overflow and perform denial of service attack.
MitigationUpdate the affected package opensc to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP: 15-SP3
SUSE Linux Enterprise High Performance Computing: 15-LTSS - 15-ESPOS
SUSE Linux Enterprise Server: 15-LTSS
opensc-debugsource: before 0.18.0-150000.3.23.1
opensc-debuginfo: before 0.18.0-150000.3.23.1
opensc: before 0.18.0-150000.3.23.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20221041-1/
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU66137
Risk: Low
CVSSv4.0: 0.4 [CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2021-42782
CWE-ID:
CWE-121 - Stack-based buffer overflow
Exploit availability: No
DescriptionThe vulnerability allows an attacker with physical access to perform a denial of service attack.
The vulnerability exists due to a boundary error in Opensc in various places. An attacker with physical access can trigger stack-based buffer overflow and perform a denial of service attack.
MitigationUpdate the affected package opensc to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Server for SAP: 15-SP3
SUSE Linux Enterprise High Performance Computing: 15-LTSS - 15-ESPOS
SUSE Linux Enterprise Server: 15-LTSS
opensc-debugsource: before 0.18.0-150000.3.23.1
opensc-debuginfo: before 0.18.0-150000.3.23.1
opensc: before 0.18.0-150000.3.23.1
CPE2.3https://www.suse.com/support/update/announcement/2022/suse-su-20221041-1/
Q & A
Can this vulnerability be exploited remotely?
No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.