CVSS2
Attack Vector
LOCAL
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:L/AC:M/Au:N/C:P/I:P/A:P
CVSS3
Attack Vector
PHYSICAL
Attack Complexity
HIGH
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
69.5%
Debian LTS Advisory DLA-2832-1 [email protected]
https://www.debian.org/lts/security/ Adrian Bunk
November 29, 2021 https://wiki.debian.org/LTS
Package : opensc
Version : 0.16.0-3+deb9u2
CVE ID : CVE-2019-15945 CVE-2019-15946 CVE-2019-19479 CVE-2020-26570
CVE-2020-26571 CVE-2020-26572
Debian Bug : 939668 939669 947383 972035 972036 972037
Several vulnerabilities were fixed in the OpenSC smart card utilities.
CVE-2019-15945
Out-of-bounds access of an ASN.1 Bitstring.
CVE-2019-15946
Out-of-bounds access of an ASN.1 Octet string.
CVE-2019-19479
Incorrect read operation in the Setec driver.
CVE-2020-26570
Heap-based buffer overflow in the Oberthur driver.
CVE-2020-26571
Stack-based buffer overflow in the GPK driver.
CVE-2020-26572
Stack-based buffer overflow in the TCOS driver.
For Debian 9 stretch, these problems have been fixed in version
0.16.0-3+deb9u2.
We recommend that you upgrade your opensc packages.
For the detailed security status of opensc please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/opensc
Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
Debian | 9 | amd64 | opensc | < 0.16.0-3+deb9u2 | opensc_0.16.0-3+deb9u2_amd64.deb |
Debian | 10 | armel | opensc | < 0.19.0-1+deb10u1 | opensc_0.19.0-1+deb10u1_armel.deb |
Debian | 9 | all | opensc | < 0.16.0-3+deb9u2 | opensc_0.16.0-3+deb9u2_all.deb |
Debian | 10 | armhf | opensc | < 0.19.0-1+deb10u1 | opensc_0.19.0-1+deb10u1_armhf.deb |
Debian | 10 | s390x | opensc-dbgsym | < 0.19.0-1+deb10u1 | opensc-dbgsym_0.19.0-1+deb10u1_s390x.deb |
Debian | 10 | ppc64el | opensc-pkcs11 | < 0.19.0-1+deb10u1 | opensc-pkcs11_0.19.0-1+deb10u1_ppc64el.deb |
Debian | 10 | mipsel | opensc-pkcs11-dbgsym | < 0.19.0-1+deb10u1 | opensc-pkcs11-dbgsym_0.19.0-1+deb10u1_mipsel.deb |
Debian | 10 | all | opensc | < 0.19.0-1+deb10u1 | opensc_0.19.0-1+deb10u1_all.deb |
Debian | 10 | mipsel | opensc | < 0.19.0-1+deb10u1 | opensc_0.19.0-1+deb10u1_mipsel.deb |
Debian | 10 | armel | opensc-pkcs11-dbgsym | < 0.19.0-1+deb10u1 | opensc-pkcs11-dbgsym_0.19.0-1+deb10u1_armel.deb |
CVSS2
Attack Vector
LOCAL
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:L/AC:M/Au:N/C:P/I:P/A:P
CVSS3
Attack Vector
PHYSICAL
Attack Complexity
HIGH
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
69.5%