ALT-BU-2025-1871-1
Branch c9f2 update bulletin.
Closed vulnerabilities
BDU:2024-03243
Уязвимость драйвера AuthentIC набора программных инструментов и библиотек для работы со смарт-картами OpenSC, позволяющая нарушителю позволить скомпрометировать операции по управлению картами
Modified: 2024-11-21
CVE-2023-5992
A vulnerability was found in OpenSC where PKCS#1 encryption padding removal is not implemented as side-channel resistant. This issue may result in the potential leak of private data.
- RHSA-2024:0966
- RHSA-2024:0966
- RHSA-2024:0967
- RHSA-2024:0967
- https://access.redhat.com/security/cve/CVE-2023-5992
- https://access.redhat.com/security/cve/CVE-2023-5992
- RHBZ#2248685
- RHBZ#2248685
- https://github.com/OpenSC/OpenSC/wiki/CVE-2023-5992
- https://github.com/OpenSC/OpenSC/wiki/CVE-2023-5992
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OWIZ5ZLO5ECYPLSTESCF7I7PQO5X6ZSU/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RJI2FWLY24EOPALQ43YPQEZMEP3APPPI/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UECKC7X4IM4YZQ5KRQMNBNKNOXLZC7RZ/
- https://www.usenix.org/system/files/usenixsecurity24-shagam.pdf
Modified: 2024-11-21
CVE-2024-1454
The use-after-free vulnerability was found in the AuthentIC driver in OpenSC packages, occuring in the card enrolment process using pkcs15-init when a user or administrator enrols or modifies cards. An attacker must have physical access to the computer system and requires a crafted USB device or smart card to present the system with specially crafted responses to the APDUs, which are considered high complexity and low severity. This manipulation can allow for compromised card management operations during enrolment.
- https://access.redhat.com/security/cve/CVE-2024-1454
- https://access.redhat.com/security/cve/CVE-2024-1454
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=64898
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=64898
- RHBZ#2263929
- RHBZ#2263929
- https://github.com/OpenSC/OpenSC/commit/5835f0d4f6c033bd58806d33fa546908d39825c9
- https://github.com/OpenSC/OpenSC/commit/5835f0d4f6c033bd58806d33fa546908d39825c9
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OWIZ5ZLO5ECYPLSTESCF7I7PQO5X6ZSU/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RJI2FWLY24EOPALQ43YPQEZMEP3APPPI/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UECKC7X4IM4YZQ5KRQMNBNKNOXLZC7RZ/
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-7853
In libosip2 in GNU oSIP 4.1.0 and 5.0.0, a malformed SIP message can lead to a heap buffer overflow in the msg_osip_body_parse() function defined in osipparser2/osip_message_parse.c, resulting in a remote DoS.