[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2018:3622-2 -- SLES opensc

ID: oval:org.secpod.oval:def:89002436Date: (C)2021-02-26   (M)2022-10-10
Class: PATCHFamily: unix




This update for opensc fixes the following issues: - CVE-2018-16391: Fixed a denial of service when handling responses from a Muscle Card - CVE-2018-16392: Fixed a denial of service when handling responses from a TCOS Card - CVE-2018-16393: Fixed buffer overflows when handling responses from Gemsafe V1 Smartcards - CVE-2018-16418: Fixed buffer overflow when handling string concatenation in util_acl_to_str - CVE-2018-16419: Fixed several buffer overflows when handling responses from a Cryptoflex card - CVE-2018-16420: Fixed buffer overflows when handling responses from an ePass 2003 Card - CVE-2018-16422: Fixed single byte buffer overflow when handling responses from an esteid Card - CVE-2018-16423: Fixed double free when handling responses from a smartcard - CVE-2018-16426: Fixed endless recursion when handling responses from an IAS-ECC card - CVE-2018-16427: Fixed out of bounds reads when handling responses in OpenSC

Platform:
SUSE Linux Enterprise Server 12 SP4
Product:
opensc
Reference:
SUSE-SU-2018:3622-2
CVE-2018-16391
CVE-2018-16392
CVE-2018-16393
CVE-2018-16418
CVE-2018-16419
CVE-2018-16420
CVE-2018-16422
CVE-2018-16423
CVE-2018-16426
CVE-2018-16427
CVE    10
CVE-2018-16392
CVE-2018-16393
CVE-2018-16391
CVE-2018-16419
...
CPE    2
cpe:/o:suse:suse_linux_enterprise_server:12:sp4
cpe:/a:opensc:opensc

© SecPod Technologies