Upstream information

CVE-2023-4535 at MITRE

Description

An out-of-bounds read vulnerability was found in OpenSC packages within the MyEID driver when handling symmetric key encryption. Exploiting this flaw requires an attacker to have physical access to the computer and a specially crafted USB device or smart card. This flaw allows the attacker to manipulate APDU responses and potentially gain unauthorized access to sensitive data, compromising the system's security.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 3.8 3.1
Vector CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
Attack Vector Physical Physical
Attack Complexity High High
Privileges Required None None
User Interaction Required None
Scope Unchanged Unchanged
Confidentiality Impact Low Low
Integrity Impact Low Low
Availability Impact Low None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1215763 [IN_PROGRESS]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 9
  • opensc >= 0.23.0-3.el9_3
Patchnames:
RHSA-2023:7879
openSUSE Tumbleweed
  • opensc >= 0.23.0-3.1
Patchnames:
openSUSE Tumbleweed GA opensc-0.23.0-3.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 opensc Not affected
SUSE Linux Enterprise Desktop 15 SP5 opensc Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 opensc Not affected
SUSE Linux Enterprise Micro 5.1 opensc Not affected
SUSE Linux Enterprise Micro 5.2 opensc Not affected
SUSE Linux Enterprise Micro 5.3 opensc Not affected
SUSE Linux Enterprise Micro 5.4 opensc Not affected
SUSE Linux Enterprise Micro 5.5 opensc Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 opensc Not affected
SUSE Linux Enterprise Real Time 15 SP3 opensc Not affected
SUSE Linux Enterprise Server 12 SP5 opensc Not affected
SUSE Linux Enterprise Server 12-LTSS opensc Not affected
SUSE Linux Enterprise Server 15 SP5 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 opensc Not affected
SUSE Manager Proxy 4.3 opensc Not affected
SUSE Manager Retail Branch Server 4.3 opensc Not affected
SUSE Manager Server 4.3 opensc Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS opensc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS opensc Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS opensc Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS opensc Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 opensc Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 opensc Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 opensc Not affected
SUSE Linux Enterprise Server 15 SP2 opensc Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS opensc Not affected
SUSE Linux Enterprise Server 15 SP3 opensc Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS opensc Not affected
SUSE Linux Enterprise Server 15 SP4 opensc Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 opensc Not affected
SUSE OpenStack Cloud 8 opensc Not affected
SUSE OpenStack Cloud 9 opensc Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 opensc Not affected
SUSE CaaS Platform 4.0 opensc Not affected
SUSE Enterprise Storage 6 opensc Not affected
SUSE Enterprise Storage 7 opensc Not affected
SUSE Linux Enterprise Desktop 11 SP4 opensc Not affected
SUSE Linux Enterprise Desktop 12 opensc Not affected
SUSE Linux Enterprise Desktop 12 SP1 opensc Not affected
SUSE Linux Enterprise Desktop 12 SP2 opensc Not affected
SUSE Linux Enterprise Desktop 12 SP3 opensc Not affected
SUSE Linux Enterprise Desktop 12 SP4 opensc Not affected
SUSE Linux Enterprise Desktop 15 opensc Not affected
SUSE Linux Enterprise Desktop 15 SP1 opensc Not affected
SUSE Linux Enterprise Desktop 15 SP2 opensc Not affected
SUSE Linux Enterprise Desktop 15 SP3 opensc Not affected
SUSE Linux Enterprise Module for Basesystem 15 opensc Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 opensc Not affected
SUSE Linux Enterprise Real Time 15 SP2 opensc Not affected
SUSE Linux Enterprise Real Time 15 SP4 opensc Not affected
SUSE Linux Enterprise Server 11 SP3 opensc Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS opensc Not affected
SUSE Linux Enterprise Server 11 SP4 opensc Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS opensc Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS opensc Not affected
SUSE Linux Enterprise Server 12 opensc Not affected
SUSE Linux Enterprise Server 12 SP1 opensc Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS opensc Not affected
SUSE Linux Enterprise Server 12 SP2 opensc Not affected
SUSE Linux Enterprise Server 12 SP2-BCL opensc Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS opensc Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS opensc Not affected
SUSE Linux Enterprise Server 12 SP3 opensc Not affected
SUSE Linux Enterprise Server 12 SP3-BCL opensc Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS opensc Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS opensc Not affected
SUSE Linux Enterprise Server 12 SP4 opensc Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS opensc Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS opensc Not affected
SUSE Linux Enterprise Server 15 opensc Not affected
SUSE Linux Enterprise Server 15 SP1 opensc Not affected
SUSE Linux Enterprise Server 15 SP1-BCL opensc Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS opensc Not affected
SUSE Linux Enterprise Server 15 SP2-BCL opensc Not affected
SUSE Linux Enterprise Server 15 SP3-BCL opensc Not affected
SUSE Linux Enterprise Server 15-LTSS opensc Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 15 opensc Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 opensc Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 opensc Not affected
SUSE Manager Proxy 4.0 opensc Not affected
SUSE Manager Proxy 4.1 opensc Not affected
SUSE Manager Proxy 4.2 opensc Not affected
SUSE Manager Retail Branch Server 4.0 opensc Not affected
SUSE Manager Retail Branch Server 4.1 opensc Not affected
SUSE Manager Retail Branch Server 4.2 opensc Not affected
SUSE Manager Server 4.0 opensc Not affected
SUSE Manager Server 4.1 opensc Not affected
SUSE Manager Server 4.2 opensc Not affected
SUSE OpenStack Cloud 7 opensc Not affected
SUSE OpenStack Cloud Crowbar 8 opensc Not affected
SUSE OpenStack Cloud Crowbar 9 opensc Not affected


SUSE Timeline for this CVE

CVE page created: Wed Sep 27 12:00:20 2023
CVE page last modified: Wed Apr 24 19:10:44 2024