Lucene search

K
rosalinuxROSA LABROSA-SA-2021-1936
HistoryJul 02, 2021 - 5:36 p.m.

Advisory ROSA-SA-2021-1936

2021-07-0217:36:31
ROSA LAB
abf.rosalinux.ru
13
security
advisory
opensc
vulnerabilities
cobalt
cve-2019-15945
cve-2019-15946
cve-2019-19479
cve-2019-19481
cve-2019-20792
cve-2019-6502
cve-2020-26570
cve-2020-26571
cve-2020-26572
unix

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

6.8

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

Low

EPSS

0.003

Percentile

69.5%

Software: opensc 0.19.0
OS: Cobalt 7.9

CVE-ID: CVE-2019-15945
CVE-Crit: MEDIUM
CVE-DESC: OpenSC before 0.20.0-rc1 has out-of-bounds access to ASN.1 bit string in decode_bit_string in libopensc / asn1.c.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2019-15946
CVE-Crit: MEDIUM
CVE-DESC: OpenSC before 0.20.0-rc1 has access beyond the ASN.1 octet string in asn1_decode_entry in libopensc / asn1.c.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2019-19479
CVE-Crit: MEDIUM
CVE-DESC: A problem was found in OpenSC through versions 0.19.0 and 0.20.x through 0.20.0-rc3. libopensc / card-setcos.c has an invalid read operation during parsing of the SETCOS file attribute.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2019-19481
CVE-Crit: MEDIUM
CVE-DESC: An issue was found in OpenSC through versions 0.19.0 and 0.20.x through 0.20.0-rc3. libopensc / card-cac1.c does not properly handle buffer limits for CAC certificates.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2019-20792
CVE-Crit: Medium
CVE-DESC: OpenSC before 0.20.0 has double free access in coolkey_free_private_data because coolkey_add_object in libopensc / card-coolkey.c has no uniqueness check.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2019-6502
CVE-Crit: HIGH
CVE-DESC: sc_context_create in ctx.c in libopensc in OpenSC 0.19.0 has a memory leak, as indicated by a call from eidenv.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2020-26570
CVE-Crit: MEDIUM
CVE-DESC: The Oberthur smart card software driver in OpenSC before version 0.21.0-rc1 has a heap-based buffer overflow in sc_oberthur_read_file.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2020-26571
CVE-Crit: MEDIUM
CVE-DESC: The gemsafe GPK smart card software driver in OpenSC before version 0.21.0-rc1 has a stack-based buffer overflow in sc_pkcs15emu_gemsafeGPK_init.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2020-26572
CVE-Crit: MEDIUM
CVE-DESC: The TCOS smart card software driver in OpenSC before version 0.21.0-rc1 has a stack-based buffer overflow in tcos_decipher.
CVE-STATUS: default
CVE-REV: default

OSVersionArchitecturePackageVersionFilename
Cobaltanynoarchopensc< 0.19.0UNKNOWN

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

6.8

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

Low

EPSS

0.003

Percentile

69.5%