Lucene search

K
amazonAmazonALAS2-2023-2262
HistorySep 13, 2023 - 11:44 p.m.

Medium: opensc

2023-09-1323:44:00
alas.aws.amazon.com
11

6.8 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.2 Medium

AI Score

Confidence

High

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

54.0%

Issue Overview:

OpenSC before 0.20.0-rc1 has an out-of-bounds access of an ASN.1 Bitstring in decode_bit_string in libopensc/asn1.c. (CVE-2019-15945)

OpenSC before 0.20.0-rc1 has an out-of-bounds access of an ASN.1 Octet string in asn1_decode_entry in libopensc/asn1.c. (CVE-2019-15946)

An issue was discovered in OpenSC through 0.19.0 and 0.20.x through 0.20.0-rc3. libopensc/card-setcos.c has an incorrect read operation during parsing of a SETCOS file attribute. (CVE-2019-19479)

OpenSC before 0.20.0 has a double free in coolkey_free_private_data because coolkey_add_object in libopensc/card-coolkey.c lacks a uniqueness check. (CVE-2019-20792)

The Oberthur smart card software driver in OpenSC before 0.21.0-rc1 has a heap-based buffer overflow in sc_oberthur_read_file. (CVE-2020-26570)

The gemsafe GPK smart card software driver in OpenSC before 0.21.0-rc1 has a stack-based buffer overflow in sc_pkcs15emu_gemsafeGPK_init. (CVE-2020-26571)

The TCOS smart card software driver in OpenSC before 0.21.0-rc1 has a stack-based buffer overflow in tcos_decipher. (CVE-2020-26572)

Affected Packages:

opensc

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update opensc to update your system.

New Packages:

aarch64:  
    opensc-0.19.0-5.amzn2.0.1.aarch64  
    opensc-debuginfo-0.19.0-5.amzn2.0.1.aarch64  
  
i686:  
    opensc-0.19.0-5.amzn2.0.1.i686  
    opensc-debuginfo-0.19.0-5.amzn2.0.1.i686  
  
src:  
    opensc-0.19.0-5.amzn2.0.1.src  
  
x86_64:  
    opensc-0.19.0-5.amzn2.0.1.x86_64  
    opensc-debuginfo-0.19.0-5.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2019-15945, CVE-2019-15946, CVE-2019-19479, CVE-2019-20792, CVE-2020-26570, CVE-2020-26571, CVE-2020-26572

Mitre: CVE-2019-15945, CVE-2019-15946, CVE-2019-19479, CVE-2019-20792, CVE-2020-26570, CVE-2020-26571, CVE-2020-26572

6.8 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.2 Medium

AI Score

Confidence

High

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

54.0%