SUSE 5081 Published by

An opensc security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.4/Micro 5.2.



SUSE-SU-2022:4196-1: moderate: Security update for opensc


SUSE Security Update: Security update for opensc
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:4196-1
Rating: moderate
References: #1122756
Cross-References: CVE-2019-6502
CVSS scores:
CVE-2019-6502 (NVD) : 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2019-6502 (SUSE): 4 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise Micro 5.1
SUSE Linux Enterprise Micro 5.2
SUSE Linux Enterprise Module for Basesystem 15-SP3 SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap Micro 5.2
______________________________________________________________________________

An update that fixes one vulnerability is now available.
Description:

This update for opensc fixes the following issues:

- CVE-2019-6502: Fixed memory leak in sc_context_create in ctx.c (bsc#1122756).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap Micro 5.2:

zypper in -t patch openSUSE-Leap-Micro-5.2-2022-4196=1
- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-4196=1

- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-4196=1
- SUSE Linux Enterprise Micro 5.2:

zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-4196=1

- SUSE Linux Enterprise Micro 5.1:

zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-4196=1


Package List:

- openSUSE Leap Micro 5.2 (aarch64 x86_64):

opensc-0.19.0-150100.3.19.1
opensc-debuginfo-0.19.0-150100.3.19.1
opensc-debugsource-0.19.0-150100.3.19.1

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

opensc-0.19.0-150100.3.19.1
opensc-debuginfo-0.19.0-150100.3.19.1
opensc-debugsource-0.19.0-150100.3.19.1

- openSUSE Leap 15.3 (x86_64):

opensc-32bit-0.19.0-150100.3.19.1
opensc-32bit-debuginfo-0.19.0-150100.3.19.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

opensc-0.19.0-150100.3.19.1
opensc-debuginfo-0.19.0-150100.3.19.1
opensc-debugsource-0.19.0-150100.3.19.1

- SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):
opensc-0.19.0-150100.3.19.1
opensc-debuginfo-0.19.0-150100.3.19.1
opensc-debugsource-0.19.0-150100.3.19.1

- SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):
opensc-0.19.0-150100.3.19.1
opensc-debuginfo-0.19.0-150100.3.19.1
opensc-debugsource-0.19.0-150100.3.19.1

References:

  https://www.suse.com/security/cve/CVE-2019-6502.html
  https://bugzilla.suse.com/1122756