Debian 10272 Published by

Debian GNU/Linux has received two security updates: [DLA 4004-1] opensc for Debian 11 (Bullseye) LTS and ELA-1282-1 gst-plugins-base1.0 for Debian 8 (Jessie), 9 (Stretch), and 10 (Buster) Extended LTS:

[DLA 4004-1] opensc security update
ELA-1282-1 gst-plugins-base1.0 security update




[SECURITY] [DLA 4004-1] opensc security update


-------------------------------------------------------------------------
Debian LTS Advisory DLA-4004-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Guilhem Moulin
December 28, 2024 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : opensc
Version : 0.21.0-1+deb11u1
CVE ID : CVE-2021-34193 CVE-2021-42778 CVE-2021-42779 CVE-2021-42780
CVE-2021-42781 CVE-2021-42782 CVE-2023-2977 CVE-2023-5992
CVE-2023-40660 CVE-2023-40661 CVE-2024-1454 CVE-2024-8443
CVE-2024-45615 CVE-2024-45616 CVE-2024-45617 CVE-2024-45618
CVE-2024-45619 CVE-2024-45620
Debian Bug : 1037021 1055521 1055522 1064189 1082853 1082859 1082860
1082861 1082862 1082863 1082864

Multiple vulnerabilities were found in opensc, a set of libraries and
utilities to access smart cards, which could lead to application crash,
information leak, or PIN bypass.

CVE-2021-34193

Multiple stack overflow vulnerabilities were discovered in OpenSC
smart card middleware via crafted responses to APDUs.

CVE-2021-42778

A heap double free issue was found in sc_pkcs15_free_tokeninfo().

CVE-2021-42779

A heap use after free issue was found in sc_file_valid().

CVE-2021-42780

A use after return issue was found in the insert_pin() function,
which could potentially crash programs using the library.

CVE-2021-42781

Multiple heap buffer overflow issues were found in
pkcs15-oberthur.c, which could potentially crash programs using the
library.

CVE-2021-42782

Multiple buffer overflow issues were found in various places, which
could potentially crash programs using the library.

CVE-2023-2977

A buffer overrun vulnerability was found in pkcs15's
cardos_have_verifyrc_package(). When supplying a smart card package
with malformed ASN.1 context, an attacker can trigger a crash or
information leak via heap-based buffer out-of-bound read.

CVE-2023-5992

Alicja Karion discovered that the code handling the PKCS#1.5
encryption padding removal was not implemented in side-channel
resistant way, which can lead to decryption of previously captured
RSA ciphertexts and forging of signatures based on the timing data
(Marvin attack).

CVE-2023-40660

Deepanjan Pal discovered a potential PIN bypass with empty PIN.
When the token/card was plugged into the computer and authenticated
from one process, it could be used to provide cryptographic
operations from different process when the empty, zero-length PIN
was provided.

CVE-2023-40661

Multiple memory vulnerabilities were found by dynamic analyzers in
pkcs15-init.

CVE-2024-1454

A memory use after free issue was found in AuthentIC driver when
updating token info.

CVE-2024-8443

An heap buffer overflow issue was found in OpenPGP driver during key
generation.

CVE-2024-45615

Matteo Marini discovered multiple uses of uninitialized values in
libopensc and pkcs15init.

CVE-2024-45616

Matteo Marini discovered multiple uses of uninitialized values after
incorrect check or usage of APDU response values in libopensc.

CVE-2024-45617

Matteo Marini discovered multiple uses of uninitialized values after
incorrect or missing checking return values of functions in
libopensc.

CVE-2024-45618

Matteo Marini discovered multiple uses of uninitialized values after
incorrect or missing checking return values of functions in
pkcs15init.

CVE-2024-45619

Matteo Marini discovered multiple incorrect handling of length of
buffers or files in libopensc, which could result in application
crash or information leak. When buffers are partially filled with
data, uninitialized parts of the buffer may be incorrectly accessed.

CVE-2024-45620

Matteo Marini discovered multiple incorrect handling of length of
buffers or files in pkcs15init, which could result in application
crash or information leak. When buffers are partially filled with
data, uninitialized parts of the buffer may be incorrectly accessed.

For Debian 11 bullseye, these problems have been fixed in version
0.21.0-1+deb11u1.

We recommend that you upgrade your opensc packages.

For the detailed security status of opensc please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/opensc

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



ELA-1282-1 gst-plugins-base1.0 security update

Package : gst-plugins-base1.0
Version : 1.4.4-2+deb8u6 (jessie), 1.10.4-1+deb9u5 (stretch), 1.14.4-2+deb10u4 (buster)

Related CVEs :
CVE-2024-47538
CVE-2024-47541
CVE-2024-47542
CVE-2024-47600
CVE-2024-47607
CVE-2024-47615
CVE-2024-47835

gstreamer a multimedia framework was affected by multiple vulnerabilities.

CVE-2024-47538
A stack-buffer overflow has been detected
in the `vorbis_handle_identification_packet`
function within `gstvorbisdec.c`

CVE-2024-47541
An Out of Bound write vulnerability has been
identified in the gst_ssa_parse_remove_override_codes
function of the gstssaparse.c file.

CVE-2024-47542
A null pointer dereference has been
discovered in the id3v2_read_synch_uint function, located
in id3v2.c

CVE-2024-47600
An Out of Bound read vulnerability has been
detected in the format_channel_mask function in
gst-discoverer.c

CVE-2024-47607
A stack-buffer overflow has been
detected in the gst_opus_dec_parse_header function
within `gstopusdec.c'.

CVE-2024-47615
An Out Of Bound Write has been detected
in the function gst_parse_vorbis_setup_packet within
vorbis_parse.c.

CVE-2024-47835
A null pointer dereference vulnerability
has been detected in the parse_lrc function within
gstsubparse.c

ELA-1282-1 gst-plugins-base1.0 security update