# Security update for opensc

Announcement ID: SUSE-SU-2023:4089-1  
Rating: important  
References:

  * #1215761
  * #1215762

  
Cross-References:

  * CVE-2023-40660
  * CVE-2023-40661

  
CVSS scores:

  * CVE-2023-40660 ( SUSE ):  7.3 CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  * CVE-2023-40661 ( SUSE ):  5.4 CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H

  
Affected Products:

  * Basesystem Module 15-SP4
  * Basesystem Module 15-SP5
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for opensc fixes the following issues:

  * CVE-2023-40660: Fixed a PIN bypass that could be triggered when cards
    tracked their own login state (bsc#1215762).
  * CVE-2023-40661: Fixed several memory safety issues that could happen during
    the card enrollment process using pkcs15-init (bsc#1215761).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-4089=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-4089=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-4089=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-4089=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2023-4089=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-4089=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-4089=1

## Package List:

  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * opensc-0.22.0-150400.3.6.1
    * opensc-debuginfo-0.22.0-150400.3.6.1
    * opensc-debugsource-0.22.0-150400.3.6.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * opensc-0.22.0-150400.3.6.1
    * opensc-debuginfo-0.22.0-150400.3.6.1
    * opensc-debugsource-0.22.0-150400.3.6.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * opensc-0.22.0-150400.3.6.1
    * opensc-debuginfo-0.22.0-150400.3.6.1
    * opensc-debugsource-0.22.0-150400.3.6.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * opensc-0.22.0-150400.3.6.1
    * opensc-debuginfo-0.22.0-150400.3.6.1
    * opensc-debugsource-0.22.0-150400.3.6.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
    * opensc-0.22.0-150400.3.6.1
    * opensc-debuginfo-0.22.0-150400.3.6.1
    * opensc-debugsource-0.22.0-150400.3.6.1
  * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * opensc-0.22.0-150400.3.6.1
    * opensc-debuginfo-0.22.0-150400.3.6.1
    * opensc-debugsource-0.22.0-150400.3.6.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * opensc-0.22.0-150400.3.6.1
    * opensc-debuginfo-0.22.0-150400.3.6.1
    * opensc-debugsource-0.22.0-150400.3.6.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-40660.html
  * https://www.suse.com/security/cve/CVE-2023-40661.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1215761
  * https://bugzilla.suse.com/show_bug.cgi?id=1215762

SUSE: 2023:4089-1 important: opensc

October 16, 2023
* #1215761 * #1215762 Cross-References: * CVE-2023-40660

Summary

## This update for opensc fixes the following issues: * CVE-2023-40660: Fixed a PIN bypass that could be triggered when cards tracked their own login state (bsc#1215762). * CVE-2023-40661: Fixed several memory safety issues that could happen during the card enrollment process using pkcs15-init (bsc#1215761). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2023-4089=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2023-4089=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2023-4089=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2023-4089=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2023-4089=1 * Basesystem Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-4089=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-4089=1 ## Package List: * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * opensc-0.22.0-150400.3.6.1 * opensc-debuginfo-0.22.0-150400.3.6.1 * opensc-debugsource-0.22.0-150400.3.6.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * opensc-0.22.0-150400.3.6.1 * opensc-debuginfo-0.22.0-150400.3.6.1 * opensc-debugsource-0.22.0-150400.3.6.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * opensc-0.22.0-150400.3.6.1 * opensc-debuginfo-0.22.0-150400.3.6.1 * opensc-debugsource-0.22.0-150400.3.6.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * opensc-0.22.0-150400.3.6.1 * opensc-debuginfo-0.22.0-150400.3.6.1 * opensc-debugsource-0.22.0-150400.3.6.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64) * opensc-0.22.0-150400.3.6.1 * opensc-debuginfo-0.22.0-150400.3.6.1 * opensc-debugsource-0.22.0-150400.3.6.1 * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64) * opensc-0.22.0-150400.3.6.1 * opensc-debuginfo-0.22.0-150400.3.6.1 * opensc-debugsource-0.22.0-150400.3.6.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * opensc-0.22.0-150400.3.6.1 * opensc-debuginfo-0.22.0-150400.3.6.1 * opensc-debugsource-0.22.0-150400.3.6.1

References

* #1215761

* #1215762

Cross-

* CVE-2023-40660

* CVE-2023-40661

CVSS scores:

* CVE-2023-40660 ( SUSE ): 7.3 CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

* CVE-2023-40661 ( SUSE ): 5.4 CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H

Affected Products:

* Basesystem Module 15-SP4

* Basesystem Module 15-SP5

* SUSE Linux Enterprise Desktop 15 SP4

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Micro 5.3

* SUSE Linux Enterprise Micro 5.4

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Micro for Rancher 5.3

* SUSE Linux Enterprise Micro for Rancher 5.4

* SUSE Linux Enterprise Real Time 15 SP4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-40660.html

* https://www.suse.com/security/cve/CVE-2023-40661.html

* https://bugzilla.suse.com/show_bug.cgi?id=1215761

* https://bugzilla.suse.com/show_bug.cgi?id=1215762

Severity
Announcement ID: SUSE-SU-2023:4089-1
Rating: important

Related News